Lucene search

K
cve[email protected]CVE-2020-1807
HistoryApr 27, 2020 - 3:15 p.m.

CVE-2020-1807

2020-04-2715:15:13
web.nvd.nist.gov
23
cve-2020-1807
huawei
mate 20
smartphone
vulnerability
authorization
bypass
adb mode

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

3.5 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.188(C00E74R3P8) have an improper authorization vulnerability. The software does not properly restrict certain user’s modification of certain configuration file, successful exploit could allow the attacker to bypass app lock after a series of operation in ADB mode.

Affected configurations

NVD
Node
huaweimate_20_firmwareRange<10.0.0.188\(c00e74r3p8\)
AND
huaweimate_20Match-

CNA Affected

[
  {
    "product": "HUAWEI Mate 20",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than 10.0.0.188(C00E74R3P8)"
      }
    ]
  }
]

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

3.5 Low

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

4.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.2%

Related for CVE-2020-1807