var-201912-0800
Vulnerability from variot
Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be abnormal. plural Huawei For smartphone products, NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei Harry-AL00C and others are all smartphones from China's Huawei.
A number of Huawei products have security vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0800", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "johnson-l21d 8.2.0.101", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "johnson-l21c 8.2.0.130", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "elle-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.162\\(c00e160r2p1\\)" }, { "model": "johnson-l22c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.107\\(c636r2p1\\)" }, { "model": "johnson-l23c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.133\\(c605custc605d1\\)" }, { "model": "johnson-al00ic", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.161\\(c675custc675d1\\)" }, { "model": "johnson-l42ic", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.155\\(c675r2p1\\)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.148\\(c185\\)" }, { "model": "ever-l29b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.0.207\\(c636e3r2p1\\)" }, { "model": "princeton-tl10c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.211\\(c01e203r2p2\\)" }, { "model": "emily-al00a", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.190\\(c00\\)" }, { "model": "princeton-al10b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.211\\(c00e203r2p2\\)" }, { "model": "jackman-l23", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.152\\(c45custc45d1\\)" }, { "model": "johnson-l23c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.130\\(c636custc636d2\\)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.151\\(c432\\)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.151\\(c10\\)" }, { "model": "johnson-al10c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.165\\(c00r1p16\\)" }, { "model": "harry-al10b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "harry-al00c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.206\\(c00e205r3p1\\)" }, { "model": "columbia-tl00d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.186\\(c01gt\\)" }, { "model": "tony-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.206\\(c01e200r2p3\\)" }, { "model": "princeton-al10i", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.1.150\\(c675e9r1p4\\)" }, { "model": "johnson-l21d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.101\\(c10custc10d1\\)" }, { "model": "princeton-al10d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.212\\(c00e204r2p2\\)" }, { "model": "johnson-l21c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.130\\(c461r1p1\\)" }, { "model": "johnson-l22d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.107\\(c636r2p1\\)" }, { "model": "bla-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.129\\(sp2c786\\)" }, { "model": "ever-l29b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.0.206\\(c185e3r3p1\\)" }, { "model": "johnson-l21d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.131\\(c55custc55d1\\)" }, { "model": "jackman-l21", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.160\\(c185\\)" }, { "model": "alp-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.153\\(c00\\)" }, { "model": "johnson-l22d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.105\\(c185r2p1\\)" }, { "model": "laya-al00ep", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.0.201\\(c786e200r2p1\\)" }, { "model": "bla-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.129\\(sp2c01\\)" }, { "model": "elle-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.162\\(c01e160r2p1\\)" }, { "model": "emily-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.175\\(c01\\)" }, { "model": "harry-al10b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.206\\(c00e205r3p1\\)" }, { "model": "charlotte-al00a", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.176\\(c00\\)" }, { "model": "ever-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.0.195\\(c00e195r2p1\\)" }, { "model": "bla-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.153\\(c00\\)" }, { "model": "johnson-l42ie", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.155\\(c675r2p1\\)" }, { "model": "potter-al00c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.208\\(c00e205r3p1\\)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.146\\(c461\\)" }, { "model": "ever-l29b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.0.208\\(c432e3r1p12\\)" }, { "model": "johnson-tl00d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.100\\(c541custc541d1\\)" }, { "model": "vogue-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.162\\(c01e160r2p1\\)" }, { "model": "johnson-l42if", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.155\\(c675r2p1\\)" }, { "model": "johnson-tl00d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.165\\(c01r1p16\\)" }, { "model": "charlotte-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.176\\(c01\\)" }, { "model": "hima-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.0.200\\(c00e200r2p1\\)" }, { "model": "jackman-l23", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.162\\(c605\\)" }, { "model": "vogue-al00a", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.162\\(c00e160r2p1\\)" }, { "model": "johnson-l21d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.101\\(c432custc432d1\\)" }, { "model": "vogue-al10c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.162\\(c00e160r2p1\\)" }, { "model": "johnson-tl00f", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.100\\(c541custc541d1\\)" }, { "model": "johnson-l21c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.136\\(c432custc432d1\\)" }, { "model": "potter-al10a", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.208\\(c00e205r3p1\\)" }, { "model": "neo-al00d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.175\\(c786\\)" }, { "model": "columbia-al10b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.163\\(c00\\)" }, { "model": "harry-tl00c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.0.1.162\\(c01e160r2p3\\)" }, { "model": "jackman-l22", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.156\\(c636r2p2\\)" }, { "model": "johnson-l21c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.131\\(c10r2p2\\)" }, { "model": "columbia-al10i", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.150\\(c675custc675d2\\)" }, { "model": "johnson-l22c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.2.0.105\\(c185r1p1\\)" }, { "model": "alp-tl00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.129\\(sp2c01\\)" }, { "model": "vogue-al00a-preload", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.12\\(c00r1\\)" }, { "model": "vogue-al10c-preload", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.12\\(c00r1\\)" }, { "model": "tony-al00b", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.206\\(c00e200r2p3\\)" }, { "model": "alp-al00b", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "alp-tl00b", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "bla-al00b", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "bla-tl00b", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "charlotte al00a", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "charlotte tl00b", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "columbia al10b", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "columbia al10i", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "columbia l29d", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "columbia tl00d", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vogue-al10c 9.1.0.162", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vogue-al10c-preload 9.1.0.12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vogue-lgrp1-chn", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vogue-lgrp2-ovs", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9.1.0.161" }, { "model": "vogue-tl00b 9.1.0.162", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vogue-al00a-preload 9.1.0.12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vogue-al00a-preload 9.1.0.4", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vogue-al00a 9.1.0.162", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "potter-al10a 9.1.0.208", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "potter-al00c 9.1.0.208", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-tl00f 8.2.0.100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-tl00d 8.2.0.100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-tl00d 8.2.0.165", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l42if 8.2.0.110", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l42if 8.2.0.155", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l42ie 8.2.0.155", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l42ic 8.2.0.155", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l23c 8.2.0.130", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l23c 8.2.0.133", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l22d 8.2.0.103", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l22d 8.2.0.105", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l22d 8.2.0.107", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l22c 8.2.0.105", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l22c 8.2.0.107", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l21d 8.2.0.131", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l21c 8.2.0.131", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-l21c 8.2.0.136", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-al10c 8.2.0.165", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-al00ic 8.2.0.161", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-al00c 8.2.0.175", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "johnson-al00c 8.2.0.190", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-l23 8.2.0.152", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-l23 8.2.0.162", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-l22 8.2.0.156", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-l21 8.2.0.160", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-l03 8.2.0.163", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-al00d 8.2.0.170", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "jackman-al00d 8.2.0.188", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "harry-tl00c 9.0.1.162", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "harry-lgrp1-chn", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9.1.0.206" }, { "model": "harry-al10b 9.1.0.206", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "harry-al00c-preload 9.0.1.5", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "harry-al00c-preload 9.1.0.1", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "harry-al00c 9.1.0.206", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "NVD", "id": "CVE-2019-5235" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.153\\(c00\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-tl00b_firmware:8.0.0.129\\(sp2c01\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129\\(sp2c786\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.153\\(c00\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.129\\(sp2c01\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-al00a_firmware:8.1.0.176\\(c00\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-tl00b_firmware:8.1.0.176\\(c01\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-al10b_firmware:8.1.0.163\\(c00\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-al10i_firmware:8.1.0.150\\(c675custc675d2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-al10i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.146\\(c461\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.148\\(c185\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.151\\(c10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:8.1.0.151\\(c432\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-tl00d_firmware:8.1.0.186\\(c01gt\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.162\\(c00e160r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:elle-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:elle-tl00b_firmware:9.1.0.162\\(c01e160r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:elle-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-al00a_firmware:8.1.0.190\\(c00\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-tl00b_firmware:8.1.0.175\\(c01\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-al00b_firmware:9.0.0.195\\(c00e195r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.206\\(c185e3r3p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.207\\(c636e3r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:9.0.0.208\\(c432e3r1p12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:harry-al00c_firmware:9.1.0.206\\(c00e205r3p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:harry-al00c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:harry-al10b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:harry-al10b_firmware:9.1.0.206\\(c00e205r3p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:harry-al10b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:harry-tl00c_firmware:9.0.1.162\\(c01e160r2p3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:harry-tl00c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:hima-al00b_firmware:9.0.0.200\\(c00e200r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:hima-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:jackman-l21_firmware:8.2.0.160\\(c185\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:jackman-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:jackman-l22_firmware:8.2.0.156\\(c636r2p2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:jackman-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:jackman-l23_firmware:8.2.0.152\\(c45custc45d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:jackman-l23_firmware:8.2.0.162\\(c605\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:jackman-l23:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-al00ic_firmware:8.2.0.161\\(c675custc675d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-al00ic:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-al10c_firmware:8.2.0.165\\(c00r1p16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-al10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l21c_firmware:8.2.0.130\\(c461r1p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l21c_firmware:8.2.0.131\\(c10r2p2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l21c_firmware:8.2.0.136\\(c432custc432d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l21c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l21d_firmware:8.2.0.101\\(c10custc10d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l21d_firmware:8.2.0.101\\(c432custc432d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l21d_firmware:8.2.0.131\\(c55custc55d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l21d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l22c_firmware:8.2.0.105\\(c185r1p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l22c_firmware:8.2.0.107\\(c636r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l22c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l22d_firmware:8.2.0.105\\(c185r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l22d_firmware:8.2.0.107\\(c636r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l22d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l23c_firmware:8.2.0.130\\(c636custc636d2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l23c_firmware:8.2.0.133\\(c605custc605d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l23c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l42ic_firmware:8.2.0.155\\(c675r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l42ic:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l42ie_firmware:8.2.0.155\\(c675r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l42ie:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-l42if_firmware:8.2.0.155\\(c675r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-l42if:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-tl00d_firmware:8.2.0.100\\(c541custc541d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:johnson-tl00d_firmware:8.2.0.165\\(c01r1p16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:johnson-tl00f_firmware:8.2.0.100\\(c541custc541d1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:johnson-tl00f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:laya-al00ep_firmware:9.0.0.201\\(c786e200r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:neo-al00d_firmware:8.1.0.175\\(c786\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:potter-al00c_firmware:9.1.0.208\\(c00e205r3p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:potter-al00c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:potter-al10a_firmware:9.1.0.208\\(c00e205r3p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:potter-al10a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:princeton-al10b_firmware:9.1.0.211\\(c00e203r2p2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:princeton-al10d_firmware:9.1.0.212\\(c00e204r2p2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:princeton-al10i_firmware:9.0.1.150\\(c675e9r1p4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:princeton-al10i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:princeton-tl10c_firmware:9.1.0.211\\(c01e203r2p2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tony-al00b_firmware:9.1.0.206\\(c00e200r2p3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tony-tl00b_firmware:9.1.0.206\\(c01e200r2p3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vogue-al00a_firmware:9.1.0.162\\(c00e160r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vogue-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vogue-al00a-preload_firmware:9.1.0.12\\(c00r1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vogue-al00a-preload:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vogue-al10c_firmware:9.1.0.162\\(c00e160r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vogue-al10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vogue-al10c-preload_firmware:9.1.0.12\\(c00r1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vogue-al10c-preload:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vogue-tl00b_firmware:9.1.0.162\\(c01e160r2p1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vogue-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5235" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1739" } ], "trust": 0.6 }, "cve": "CVE-2019-5235", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5235", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-44950", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5235", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5235", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2019-44950", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201908-1739", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "NVD", "id": "CVE-2019-5235" }, { "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be abnormal. plural Huawei For smartphone products, NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei Harry-AL00C and others are all smartphones from China\u0027s Huawei. \n\nA number of Huawei products have security vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2019-5235" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "CNVD", "id": "CNVD-2019-44950" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5235", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013429", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-44950", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201908-1739", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "NVD", "id": "CVE-2019-5235" }, { "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "id": "VAR-201912-0800", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" } ], "trust": 1.274933861904762 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" } ] }, "last_update_date": "2023-12-18T13:38:03.594000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190821-01-smartphone", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190821-01-smartphone-en" }, { "title": "Patch for Unknown vulnerabilities in multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/193797" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=97323" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "NVD", "id": "CVE-2019-5235" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190821-01-smartphone-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5235" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190821-01-smartphone-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5235" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44950" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "NVD", "id": "CVE-2019-5235" }, { "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-44950" }, { "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "db": "NVD", "id": "CVE-2019-5235" }, { "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-11T00:00:00", "db": "CNVD", "id": "CNVD-2019-44950" }, { "date": "2020-01-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "date": "2019-12-14T00:15:10.977000", "db": "NVD", "id": "CVE-2019-5235" }, { "date": "2019-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-11T00:00:00", "db": "CNVD", "id": "CNVD-2019-44950" }, { "date": "2020-01-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013429" }, { "date": "2019-12-23T18:32:00.097000", "db": "NVD", "id": "CVE-2019-5235" }, { "date": "2019-12-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-1739" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1739" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In smartphone products NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013429" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1739" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.