Lucene search

K

Honor 6 Security Vulnerabilities

cve
cve

CVE-2016-8783

Touchscreen drive in Huawei H60 (Honor 6) Versions earlier than H60-L02_6.12.16 and P9 Plus Versions earlier than VIE-AL10BC00B356 has a stack overflow vulnerabilities. An attacker tricks a user into installing a malicious application on the smart phone, and send given parameter to touchscreen...

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-09 09:29 PM
16
cve
cve

CVE-2017-2692

The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2693

ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier...

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2016-8768

Huawei Honor 6, Honor 6 Plus, Honor 7 phones with software versions earlier than 6.9.16 could allow attackers to disable the PXN defense mechanism by invoking related drive code to crash the system or escalate...

7.8CVSS

7.7AI Score

0.001EPSS

2017-04-02 08:59 PM
16
4
cve
cve

CVE-2016-8760

Touchscreen driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a heap overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
20
4
cve
cve

CVE-2016-8759

Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
14
4
cve
cve

CVE-2016-8761

Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user...

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 08:59 PM
21
4
cve
cve

CVE-2016-6179

The WiFi driver in Huawei Honor 6 smartphones with software H60-L01 before H60-L01C00B850, H60-L11 before H60-L11C00B850, H60-L21 before H60-L21C00B850, H60-L02 before H60-L02C00B850, H60-L12 before H60-L12C00B850, and H60-L03 before H60-L03C01B850 allows attackers to cause a denial of service...

7CVSS

6.8AI Score

0.001EPSS

2016-09-07 08:59 PM
19
4