Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20200513-02-SMARTPHONE
HistoryMay 13, 2020 - 12:00 a.m.

Security Advisory - Out of Bounds Read Vulnerability in Several Smartphones

2020-05-1300:00:00
Huawei Technologies
www.huawei.com
48

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

EPSS

0.001

Percentile

29.0%

There is an out of bound read vulnerability in several smartphones. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. (Vulnerability ID: HWPSIRT-2019-11005)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-1808.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en

Affected configurations

Vulners
Node
huaweihonor_20_pro_firmwareRange<10.0.0.184
OR
huaweihonor_20_pro_firmwareRange<10.0.0.184
OR
huaweihonor_20_pro_firmwareRange<10.0.0.184
OR
huaweimate_20_firmwareRange<10.1.0.160
OR
huaweimate_20_firmwareRange<10.1.0.160
OR
huaweimate_20_pro_firmwareRange<10.1.0.270
OR
huaweimate_20_pro_firmwareRange<10.1.0.270
OR
huaweimate_20_pro_firmwareRange<10.1.0.270
OR
huaweimate_20_pro_firmwareRange<10.1.0.273
OR
huaweimate_20_pro_firmwareRange<10.1.0.273
OR
huaweimate_20_pro_firmwareRange<10.1.0.277
OR
huaweimate_20_pro_firmwareRange<10.1.0.277
OR
huaweimate_20_pro_firmwareRange<10.1.0.286
OR
huaweimate_20_x_firmwareMatch9.1.0.135
OR
huaweimate_20_x_firmwareRange<10.1.0.135
OR
huaweimate_20_x_firmwareRange<10.1.0.160
OR
huaweimate_20_x_firmwareRange<10.1.0.160
OR
huaweip30_firmwareRange<10.1.0.123
OR
huaweip30_firmwareRange<10.1.0.123
OR
huaweip30_firmwareRange<10.1.0.123
OR
huaweip30_firmwareRange<10.1.0.126
OR
huaweip30_firmwareRange<10.1.0.126
OR
huaweip30_firmwareRange<10.1.0.126
OR
huaweip30_firmwareRange<10.1.0.126
OR
huaweip30_firmwareRange<10.1.0.126
OR
huaweip30_firmwareRange<10.1.0.126
OR
huaweip30_firmwareRange<10.1.0.128
OR
huaweip30_firmwareRange<10.1.0.160
OR
huaweip30_firmwareRange<10.1.0.160
OR
huaweip30_pro_firmwareRange<10.1.0.126
OR
huaweip30_pro_firmwareRange<10.1.0.126
OR
huaweip30_pro_firmwareRange<10.1.0.160
OR
huaweip30_pro_firmwareRange<10.1.0.160
OR
huaweihonor_view_20_firmwareRange<10.0.0.179
OR
huaweihonor_view_20_firmwareRange<10.0.0.180
OR
huaweihonor_view_20_firmwareRange<10.0.0.180
OR
huaweihonor_view_20_firmwareRange<10.0.0.180
OR
huaweihonor_view_20_firmwareRange<10.0.0.181
OR
huaweilaya-al00ep_firmwareRange<10.1.0.160
OR
huaweiprinceton-al10b_firmwareRange<10.0.0.187
OR
huaweiprinceton-al10d_firmwareRange<10.0.0.188
OR
huaweiprinceton-tl10c_firmwareRange<10.0.0.187
OR
huaweitony-al00b_firmwareMatch9.1.0.254
OR
huaweilelandp-al10d_firmwareRange<10.0.0.176
OR
huaweiyale-al00a_firmwareRange<10.0.0.187
OR
huaweiyale-l21a_firmwareMatch9.1.0.107
OR
huaweiyale-l21a_firmwareRange<10.0.0.184
OR
huaweiyale-l21a_firmwareRange<10.0.0.184
OR
huaweiyale-l21a_firmwareRange<10.0.0.184
OR
huaweiyale-l21a_firmwareRange<10.0.0.184
OR
huaweiyale-l61a_firmwareRange<10.0.0.184
OR
huaweiyale-l61a_firmwareRange<10.0.0.184
OR
huaweiyale-tl00b_firmwareRange<10.0.0.187
OR
huaweiyalep-al10b_firmwareRange<10.0.0.187
VendorProductVersionCPE
huaweihonor_20_pro_firmware*cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*
huaweimate_20_firmware*cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*
huaweimate_20_pro_firmware*cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*
huaweimate_20_x_firmware9.1.0.135cpe:2.3:o:huawei:mate_20_x_firmware:9.1.0.135:*:*:*:*:*:*:*
huaweimate_20_x_firmware*cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*
huaweip30_firmware*cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
huaweip30_pro_firmware*cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*
huaweihonor_view_20_firmware*cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*
huaweilaya-al00ep_firmware*cpe:2.3:o:huawei:laya-al00ep_firmware:*:*:*:*:*:*:*:*
huaweiprinceton-al10b_firmware*cpe:2.3:o:huawei:princeton-al10b_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

EPSS

0.001

Percentile

29.0%

Related for HUAWEI-SA-20200513-02-SMARTPHONE