Lucene search

K

Mate 30 Firmware Security Vulnerabilities

cve
cve

CVE-2021-22364

There is a denial of service vulnerability in the versions 10.1.0.126(C00E125R5P3) of HUAWEI Mate 30 and 10.1.0.152(C00E136R7P2) of HUAWEI Mate 30 (5G) . A module does not verify certain parameters sufficiently and it leads to some exceptions. Successful exploit could cause a denial of service...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-05-27 01:15 PM
19
2
cve
cve

CVE-2021-22305

There is a buffer overflow vulnerability in Mate 30 10.1.0.126(C00E125R5P3). A module does not verify the some input when dealing with messages. Attackers can exploit this vulnerability by sending malicious input through specific module. This could cause buffer overflow, compromising normal...

3.3CVSS

4.6AI Score

0.0004EPSS

2021-02-06 03:15 AM
69
6
cve
cve

CVE-2021-22306

There is an out-of-bound read vulnerability in Mate 30 10.0.0.182(C00E180R6P2). A module does not verify the some input when dealing with messages. Attackers can exploit this vulnerability by sending malicious input through specific module. This could cause out-of-bound, compromising normal...

4.6CVSS

4.7AI Score

0.001EPSS

2021-02-06 01:15 AM
70
2
cve
cve

CVE-2021-22307

There is a weak algorithm vulnerability in Mate 3010.0.0.203(C00E201R7P2). The protection is insufficient for the modules that should be protected. Local attackers can exploit this vulnerability to affect the integrity of certain...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-02-06 12:15 AM
58
6
cve
cve

CVE-2021-22301

Mate 30 10.0.0.203(C00E201R7P2) have a buffer overflow vulnerability. After obtaining the root permission, an attacker can exploit the vulnerability to cause buffer...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-02-06 12:15 AM
63
5
cve
cve

CVE-2020-9125

There is an out-of-bound read vulnerability in huawei smartphone Mate 30 versions earlier than 10.1.0.156 (C00E155R7P2). An attacker with specific permission can exploit this vulnerability by sending crafted packet with specific parameter to the target device. Due to insufficient validation of the....

6.7CVSS

6.3AI Score

0.0004EPSS

2020-12-29 06:15 PM
15
2
cve
cve

CVE-2020-9119

There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user's privilege...

6.2CVSS

6.6AI Score

0.0004EPSS

2020-12-24 04:15 PM
45
4
cve
cve

CVE-2020-9129

HUAWEI Mate 30 versions earlier than 10.1.0.159(C00E159R7P2) have a vulnerability of improper buffer operation. Due to improper restrictions, local attackers with high privileges can exploit the vulnerability to cause system heap...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-11-13 03:15 PM
18
cve
cve

CVE-2020-9263

HUAWEI Mate 30 versions earlier than 10.1.0.150(C00E136R5P3) and HUAWEI P30 version earlier than 10.1.0.160(C00E160R2P11) have a use after free vulnerability. There is a condition exists that the system would reference memory after it has been freed, the attacker should trick the user into running....

7.8CVSS

7.8AI Score

0.001EPSS

2020-10-19 08:15 PM
27
cve
cve

CVE-2020-9243

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a denial of service vulnerability. The system does not properly limit the depth of recursion, an attacker should trick the user installing and execute a malicious application. Successful exploit could cause a denial of service.....

5.5CVSS

5.6AI Score

0.001EPSS

2020-08-10 08:15 PM
29
cve
cve

CVE-2020-1839

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a race condition vulnerability. There is a timing window exists in which certain pointer members can be modified by another process that is operating concurrently, an attacker should trick the user into running a crafted...

6.3CVSS

6.5AI Score

0.0004EPSS

2020-07-06 07:15 PM
18
cve
cve

CVE-2020-9262

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a use after free vulnerability. There is a condition exists that the system would reference memory after it has been freed, the attacker should trick the user into running a crafted application with high privilege, successful...

7.8CVSS

7.8AI Score

0.001EPSS

2020-07-06 07:15 PM
21
cve
cve

CVE-2020-9261

HUAWEI Mate 30 with versions earlier than 10.1.0.150(C00E136R5P3) have a type confusion vulnerability. The system does not properly check and transform the type of certain variable, the attacker tricks the user into installing then running a crafted application, successful exploit could cause code....

7.8CVSS

7.7AI Score

0.001EPSS

2020-07-06 07:15 PM
33
cve
cve

CVE-2020-1835

HUAWEI Mate 30 with versions earlier than 10.1.0.126(C00E125R5P3) have an information disclosure vulnerability. A logic judgment error occurs when the system handling Bluetooth connections, an attacker could craft as an authenticated Bluetooth peer to launch the attack. Successful exploit could...

6.5CVSS

6AI Score

0.001EPSS

2020-06-18 02:15 PM
19
cve
cve

CVE-2020-1801

There is an improper authentication vulnerability in several smartphones. Certain function interface in the system does not sufficiently validate the caller's identity in certain share scenario, successful exploit could cause information disclosure. Affected product versions include:Mate 30 Pro...

5.5CVSS

5.4AI Score

0.001EPSS

2020-04-10 03:15 PM
92
cve
cve

CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product:...

8.8CVSS

8.7AI Score

0.014EPSS

2020-02-13 03:15 PM
120
1