Lucene search

K

Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 Security Vulnerabilities

cve
cve

CVE-2020-9069

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than...

6.5CVSS

6.2AI Score

0.001EPSS

2020-05-21 03:15 PM
31
nvd
nvd

CVE-2020-9069

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than...

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-21 03:15 PM
prion
prion

Information disclosure

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than...

6.5CVSS

6.2AI Score

0.001EPSS

2020-05-21 03:15 PM
5
cvelist
cvelist

CVE-2020-9069

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than...

6.3AI Score

0.001EPSS

2020-05-21 02:19 PM
huawei
huawei

Security Advisory - Information Leakage Vulnerability in Some Huawei Products

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. (Vulnerability ID: HWPSIRT-2020-02166) This vulnerability has been assigned a Common....

6.5CVSS

6AI Score

0.001EPSS

2020-05-20 12:00 AM
56
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Several Smartphones

There is an out of bound read vulnerability in several smartphones. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. (Vulnerability ID:...

7.1CVSS

6.1AI Score

0.001EPSS

2020-05-13 12:00 AM
43
cve
cve

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
44
cve
cve

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.9AI Score

0.001EPSS

2020-04-27 08:15 PM
49
nvd
nvd

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

6.3AI Score

0.001EPSS

2020-04-27 08:15 PM
nvd
nvd

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.4AI Score

0.001EPSS

2020-04-27 08:15 PM
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

5.7AI Score

0.001EPSS

2020-04-27 08:15 PM
9
prion
prion

Input validation

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
5
cvelist
cvelist

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

6.3AI Score

0.001EPSS

2020-04-27 08:01 PM
cvelist
cvelist

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device.....

4.4AI Score

0.001EPSS

2020-04-27 07:50 PM
huawei
huawei

Security Advisory - Information Leakage Vulnerability in Motion Sensor

Motion sensor in some Huawei smart phones has an information leakage vulnerability. An attacker may exploit this vulnerability to obtain specific information from the motion sensor through an APP installed on the smart phone and track the user. Successful exploit may cause information leak....

3.3CVSS

6.3AI Score

0.0004EPSS

2020-03-11 12:00 AM
54
huawei
huawei

Security Advisory - Page-Cache Side-Channel Vulnerability

There is a vlunerability in the mincore() implementation in mm/mincore.c in the Linux kernel through 4.19.13. An attacker could exploit this vulnerability to conduct a page-cache side-channel attack, allowing the attacker to view page-cache access patterns of other processes on the system. A...

5.5CVSS

6.4AI Score

0.0004EPSS

2020-01-15 12:00 AM
109
huawei
huawei

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

There is a Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. As.....

4.6CVSS

5AI Score

0.001EPSS

2020-01-15 12:00 AM
60
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Several Smartphones

There is a denial of service vulnerability in several smartphones. The system does not properly check the status of certain module during certain operations, an attacker should trick the user into installing a malicious application, successful exploit could cause reboot of the smartphone....

5.5CVSS

5.3AI Score

0.001EPSS

2020-01-02 12:00 AM
55
huawei
huawei

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130) This vulnerability has been assigned a Common....

7.5CVSS

1.7AI Score

0.972EPSS

2019-12-26 12:00 AM
200
huawei
huawei

Security Advisory - Insufficient Input Validation Vulnerability in Some Huawei Products

There is an insufficient input validation vulnerability in some Huawei products. Due to incorrect input validation logic, a high-privilege attacker should bypass the device security detection mechanism, then modify the memory of the device by doing a series of operations. Successful exploit may...

9.8CVSS

8.9AI Score

0.002EPSS

2019-12-25 12:00 AM
96
cve
cve

CVE-2019-5235

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
106
prion
prion

Null pointer dereference

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be...

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-14 12:15 AM
5
huawei
huawei

Security Advisory - Denial of Service Vulnerability on Some Huawei Smartphones

There is a denial of service vulnerability on some Huawei smartphones. Due to insufficient input validation of specific value when parsing the messages, an attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices to exploit this vulnerability....

6.5CVSS

6.1AI Score

0.001EPSS

2019-12-11 12:00 AM
44
huawei
huawei

Security Advisory - Information Disclosure Vulnerability in Several Smartphones

There is an information disclosure vulnerability in certain Huawei smartphones. The software does not properly handle certain information of application locked by applock in a rare condition, successful exploit could cause information disclosure. (Vulnerability ID: HWPSIRT-2018-08142) This...

4.6CVSS

4.4AI Score

0.001EPSS

2019-12-11 12:00 AM
26
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Smartphones

There is an improper authentication vulnerability in smartphones. The applock does not perform a sufficient authentication in a rare condition, successful exploit could allow the attacker to use the application locked by applock in an instant. (Vulnerability ID: HWPSIRT-2019-04103) This...

3.5CVSS

4.7AI Score

0.001EPSS

2019-12-04 12:00 AM
59
huawei
huawei

Security Advisory - Path Traversal Vulnerability in Several Smartphones

There is a path traversal vulnerability in several smartphones. The system does not sufficiently validate certain pathname from the application, an attacker should trick the user into installing, backing up and restoring a malicious application, successful exploit could cause information...

5.5CVSS

5.1AI Score

0.001EPSS

2019-12-04 12:00 AM
59
cve
cve

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
29
nvd
nvd

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
nvd
nvd

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 08:15 PM
cve
cve

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 08:15 PM
27
prion
prion

Buffer overflow

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-29 08:15 PM
3
prion
prion

Design/Logic Flaw

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.4AI Score

0.001EPSS

2019-11-29 08:15 PM
3
cvelist
cvelist

CVE-2019-5227

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5AI Score

0.001EPSS

2019-11-29 07:24 PM
cve
cve

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 07:15 PM
23
nvd
nvd

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-29 07:15 PM
prion
prion

Design/Logic Flaw

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5CVSS

5.4AI Score

0.001EPSS

2019-11-29 07:15 PM
2
cvelist
cvelist

CVE-2019-5225

P30, Mate 20, P30 Pro smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), versions earlier than Hima-AL00B 9.1.0.135(C00E200R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12) have a buffer overflow vulnerability on several , the system does not...

7.9AI Score

0.001EPSS

2019-11-29 07:01 PM
cvelist
cvelist

CVE-2019-5226

P30, P30 Pro, Mate 20 smartphones with software of versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1), versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R2P1), versions earlier than Hima-AL00B 9.1.0.135(C00E133R2P1) and HiSuite with versions earlier than HiSuite 9.1.0.305 have a version...

5.5AI Score

0.001EPSS

2019-11-29 06:57 PM
threatpost
threatpost

McDonalds-Themed Facebook Ads Serve Up Banking Trojans

The Mispadu banking trojan is using a McDonalds malvertising tactic to ultimately steal payment-card data and online banking information. Written in Delphi, Mispadu targets Brazil and Mexico, uses pop-up windows and contains backdoor functionality. According to researchers at ESET, Mispadu spreads....

0.5AI Score

2019-11-19 07:53 PM
53
nvd
nvd

CVE-2019-5282

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than.....

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-13 02:15 PM
cve
cve

CVE-2019-5282

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than.....

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-13 02:15 PM
24
prion
prion

Double free

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than.....

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-13 02:15 PM
2
cvelist
cvelist

CVE-2019-5282

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than.....

7.8AI Score

0.001EPSS

2019-11-13 01:28 PM
cve
cve

CVE-2019-5230

P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than Emily-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than NEO-AL00D NEO-AL00 9.1.0.321(C786E320R1P1T8) have an improper validation vulnerability. The system does not...

5.5CVSS

5.3AI Score

0.001EPSS

2019-11-13 12:15 AM
66
nvd
nvd

CVE-2019-5230

P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than Emily-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than NEO-AL00D NEO-AL00 9.1.0.321(C786E320R1P1T8) have an improper validation vulnerability. The system does not...

5.5CVSS

5.3AI Score

0.001EPSS

2019-11-13 12:15 AM
prion
prion

Input validation

P20 Pro, P20, Mate RS smartphones with versions earlier than Charlotte-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than Emily-AL00A 9.1.0.321(C00E320R1P1T8), versions earlier than NEO-AL00D NEO-AL00 9.1.0.321(C786E320R1P1T8) have an improper validation vulnerability. The system does not...

5.5CVSS

5.3AI Score

0.001EPSS

2019-11-13 12:15 AM
7
nvd
nvd

CVE-2019-5228

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system...

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-12 11:15 PM
cve
cve

CVE-2019-5228

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-12 11:15 PM
45
nvd
nvd

CVE-2019-5213

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of...

2.4CVSS

3.7AI Score

0.001EPSS

2019-11-12 11:15 PM
cve
cve

CVE-2019-5213

Honor play smartphones with versions earlier than Cornell-AL00A 9.1.0.321(C00E320R1P1T8) have an insufficient authentication vulnerability. The system has a logic judge error under certain scenario. Successful exploit could allow the attacker to modify the alarm clock settings after a serious of...

2.4CVSS

4.1AI Score

0.001EPSS

2019-11-12 11:15 PM
38
Total number of security vulnerabilities457