Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2019-5265

Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an improper access control vulnerability. The function incorrectly controls certain access messages, attackers can simulate a sender to steal P2P network information. Successful exploit may cause information leakage.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-23 06:15 PM
23
cve
cve

CVE-2019-5266

Huawei Share function in P30 9.1.0.193(C00E190R2P1) smartphone has an insufficient input validation vulnerability. Attackers can exploit this vulnerability by sending crafted packets to the affected device. Successful exploit may cause the function will be disabled.

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-23 06:15 PM
23
cve
cve

CVE-2019-5267

Huawei OceanStor SNS3096 V100R002C01 have an information disclosure vulnerability. Attackers with low privilege can exploit this vulnerability by performing some specific operations. Successful exploit of this vulnerability can cause some information disclosure.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-12-23 06:15 PM
25
cve
cve

CVE-2019-5268

Some Huawei home routers have an input validation vulnerability. Due to input parameter is not correctly verified, an attacker can exploit this vulnerability by sending special constructed packets to obtain files in the device and upload files to some directories.

8.1CVSS

7.9AI Score

0.001EPSS

2019-11-29 09:15 PM
26
cve
cve

CVE-2019-5269

Some Huawei home routers have an improper authorization vulnerability. Due to improper authorization of certain programs, an attacker can exploit this vulnerability to execute uploaded malicious files and escalate privilege.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-11-29 08:15 PM
38
cve
cve

CVE-2019-5271

There is an information leak vulnerability in Huawei smart speaker Myna. When the smart speaker is paired with the cloud through Wi-Fi, the speaker incorrectly processes some data. Attackers can exploit this vulnerability to read and modify specific configurations of speakers through a series of op...

5.4CVSS

5.2AI Score

0.001EPSS

2019-11-29 09:15 PM
27
cve
cve

CVE-2019-5272

USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection.

4.9CVSS

5AI Score

0.001EPSS

2019-12-26 07:15 PM
62
cve
cve

CVE-2019-5273

USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-26 07:15 PM
58
cve
cve

CVE-2019-5274

USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in an infinite loop, an attacker may exploit the vulnerability via a malicious certificate to perform a denial of service atta...

7.5CVSS

7.3AI Score

0.001EPSS

2019-12-26 07:15 PM
59
cve
cve

CVE-2019-5275

USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to...

7.5CVSS

7.6AI Score

0.001EPSS

2019-12-26 07:15 PM
65
cve
cve

CVE-2019-5276

Huawei smart phones with earlier versions than ELLE-AL00B 9.1.0.222(C00E220R2P1) have a buffer overflow vulnerability. An attacker may intercept and tamper with the packet in the local area network (LAN) to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-23 06:15 PM
23
cve
cve

CVE-2019-5277

Huawei CloudUSM-EUA V600R006C10;V600R019C00 have an information leak vulnerability. Due to improper configuration, the attacker may cause information leak by successful exploitation.

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-13 11:15 PM
100
cve
cve

CVE-2019-5278

There is an out-of-bounds read vulnerability in the Advanced Packages feature of the Gauss100 OLTP database in CampusInsight before V100R019C00SPC200. Attackers who gain the specific permission can use this vulnerability by sending elaborate SQL statements to the database. Successful exploit of thi...

6.5CVSS

6.7AI Score

0.001EPSS

2019-12-13 10:15 PM
97
cve
cve

CVE-2019-5279

Huawei smart phones Emily-L29C with Versions earlier than 9.1.0.311(C10E2R1P13T8), Versions earlier than 9.1.0.311(C461E2R1P11T8), Versions earlier than 9.1.0.316(C635E2R1P11T8), Versions earlier than 9.1.0.311(C185E2R1P12T8), Versions earlier than 9.1.0.311(C605E2R1P12T8), Versions earlier than 9....

5.5CVSS

5.3AI Score

0.001EPSS

2019-11-13 02:15 PM
21
cve
cve

CVE-2019-5280

The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability. Due to insufficient verification of specific parameters of the TLS server certificate, attackers can perform man-in-the-middle attacks, leading to the affected phones registered abno...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-13 09:15 PM
26
cve
cve

CVE-2019-5281

There is an information leak vulnerability in some Huawei phones, versions earlier than Jackman-L21 8.2.0.155(C185R1P2). When a local attacker uses the camera of a smartphone, the attacker can exploit this vulnerability to obtain sensitive information by performing a series of operations.

4.6CVSS

4.3AI Score

0.001EPSS

2019-06-04 06:29 PM
156
cve
cve

CVE-2019-5282

Bastet module of some Huawei smartphones with Versions earlier than Emily-AL00A 9.0.0.182(C00E82R1P21), Versions earlier than Emily-TL00B 9.0.0.182(C01E82R1P21), Versions earlier than Emily-L09C 9.0.0.203(C432E7R1P11), Versions earlier than Emily-L29C 9.0.0.203(C432E7R1P11), Versions earlier than E...

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-13 02:15 PM
24
cve
cve

CVE-2019-5283

There is Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions earlier than Emily-AL00A 9.0.0.167 (C00E81R1P21T8). When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perfo...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
175
cve
cve

CVE-2019-5284

There is a DoS vulnerability in RTSP module of Leland-AL00A Huawei smart phones versions earlier than Leland-AL00A 9.1.0.111(C00E111R2P10T8). Remote attackers could trick the user into opening a malformed RTSP media stream to exploit this vulnerability. Successful exploit could cause the affected p...

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-04 07:29 PM
177
cve
cve

CVE-2019-5285

Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) ...

7.5CVSS

7.4AI Score

0.002EPSS

2019-06-04 07:29 PM
199
cve
cve

CVE-2019-5286

There is a reflection XSS vulnerability in the HedEx products. Remote attackers send malicious links to users and trick users to click. Successfully exploit cloud allow the attacker to initiate XSS attacks. Affects HedEx Lite versions earlier than V200R006C00SPC007.

6.1CVSS

6AI Score

0.001EPSS

2019-06-13 04:29 PM
47
cve
cve

CVE-2019-5287

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters ...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
27
cve
cve

CVE-2019-5288

P30 smart phones with versions earlier than ELLE-AL00B 9.1.0.193(C00E190R2P1) have an integer overflow vulnerability due to insufficient check on specific parameters. An attacker tricks the user into installing a malicious application, obtains the root permission and constructs specific parameters ...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-13 03:15 PM
23
cve
cve

CVE-2019-5289

Gauss100 OLTP database in ManageOne with versions of 6.5.0 have an out-of-bounds read vulnerability due to the insufficient checks of the specific packet length. Attackers can construct invalid packets to attack the active and standby communication channels. Successful exploit of this vulnerability...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-13 05:15 PM
24
cve
cve

CVE-2019-5290

Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal.

6.5CVSS

6.4AI Score

0.001EPSS

2019-12-13 03:15 PM
20
cve
cve

CVE-2019-5291

Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields ...

5.9CVSS

5.7AI Score

0.002EPSS

2019-12-13 03:15 PM
28
cve
cve

CVE-2019-5292

Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error records of some module, an attacker with the ...

3.3CVSS

3.8AI Score

0.0004EPSS

2019-11-13 04:15 PM
26
cve
cve

CVE-2019-5293

Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal.

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-13 05:15 PM
35
cve
cve

CVE-2019-5294

There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service to be abnormal.

7.5CVSS

7.7AI Score

0.002EPSS

2019-11-13 05:15 PM
30
cve
cve

CVE-2019-5295

Huawei Honor V10 smartphones versions earlier than Berkeley-AL20 9.0.0.125(C00E125R2P14T8) have an authorization bypass vulnerability. Due to improper authorization implementation logic, attackers can bypass certain authorization scopes of smart phones by performing specific operations. This vulner...

6.4CVSS

6.4AI Score

0.001EPSS

2019-06-06 03:29 PM
49
cve
cve

CVE-2019-5296

Mate20 Huawei smartphones versions earlier than HMA-AL00C00B175 have an out-of-bounds read vulnerability. An attacker with a high permission runs some specific commands on the smartphone. Due to insufficient input verification, successful exploit may cause out-of-bounds read of the memory and the s...

3.9CVSS

4.3AI Score

0.0004EPSS

2019-06-04 06:29 PM
158
cve
cve

CVE-2019-5297

Emily-L29C Huawei phones versions earlier than 9.0.0.159 (C185E2R1P12T8) have a Factory Reset Protection (FRP) bypass security vulnerability. Before the FRP account is verified and activated during the reset process, the attacker can perform some special operations to bypass the FRP function and ob...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 07:29 PM
182
cve
cve

CVE-2019-5298

There is an improper authentication vulnerability in some Huawei AP products before version V200R009C00SPC800. Due to the improper implementation of authentication for the serial port, an attacker could exploit this vulnerability by connecting to the affected products and running a series of comman...

6.8CVSS

6.6AI Score

0.001EPSS

2019-06-04 07:29 PM
172
cve
cve

CVE-2019-5299

Huawei mobile phones Hima-AL00Bhave with Versions earlier than HMA-AL00C00B175 have a signature verification bypass vulnerability. Attackers can induce users to install malicious applications. Due to a defect in the signature verification logic, the malicious applications can invoke specific interf...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-13 09:15 PM
25
cve
cve

CVE-2019-5300

There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the aff...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-06-04 07:29 PM
186
cve
cve

CVE-2019-5301

Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability. An attacker may trick a user into installing a malicious application. Due to coding error during layer information processing, attackers can exploit this vulnerability to obtain som...

3.3CVSS

3.8AI Score

0.001EPSS

2019-08-08 05:15 PM
25
cve
cve

CVE-2019-5302

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device a...

5.3CVSS

4.6AI Score

0.001EPSS

2020-04-27 08:15 PM
45
cve
cve

CVE-2019-5303

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device a...

5.3CVSS

5.9AI Score

0.001EPSS

2020-04-27 08:15 PM
51
cve
cve

CVE-2019-5304

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-03 03:15 PM
30
cve
cve

CVE-2019-5305

The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a sys...

5.5CVSS

5.5AI Score

0.001EPSS

2019-06-06 03:29 PM
48
cve
cve

CVE-2019-5306

There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a result,...

4.6CVSS

4.7AI Score

0.001EPSS

2019-06-04 06:29 PM
158
cve
cve

CVE-2019-5307

Some Huawei 4G LTE devices, P30 versions before ELE-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1) and P30 Pro versions before VOG-AL00 9.1.0.162(C01E160R1P12/C01E160R2P1), are exposed to a message replay vulnerability. For the sake of better compatibility, these devices implement a less strict check on ...

4.2CVSS

4.5AI Score

0.001EPSS

2019-06-04 07:29 PM
179
cve
cve

CVE-2019-5308

Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation in ADB mode, successful exploit could allow the attacker to switch to third desktop after a series of operation.

2.4CVSS

4AI Score

0.001EPSS

2019-11-29 09:15 PM
29
cve
cve

CVE-2019-5309

Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information disclosure vulnerability in certain Huawei . An attacker could view certain information after a series of operation without unlock the screen lock. Successful exploit could cause an information disclosure...

4.6CVSS

4.5AI Score

0.001EPSS

2019-11-29 09:15 PM
22
cve
cve

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary cipher...

8.1CVSS

8.8AI Score

0.001EPSS

2019-08-14 05:15 PM
404
3
cve
cve

CVE-2020-0022

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidV...

8.8CVSS

8.7AI Score

0.014EPSS

2020-02-13 03:15 PM
122
1
cve
cve

CVE-2020-12695

The Open Connectivity Foundation UPnP specification before 2020-04-17 does not forbid the acceptance of a subscription request with a delivery URL on a different network segment than the fully qualified event-subscription URL, aka the CallStranger issue.

7.5CVSS

7.6AI Score

0.005EPSS

2020-06-08 05:15 PM
478
3
cve
cve

CVE-2020-1785

Mate 10 Pro;Honor V10;Honor 10;Nova 4 smartphones have a denial of service vulnerability. The system does not properly check the status of certain module during certain operations, an attacker should trick the user into installing a malicious application, successful exploit could cause reboot of th...

5.5CVSS

5.4AI Score

0.001EPSS

2020-01-03 03:15 PM
30
cve
cve

CVE-2020-1786

HUAWEI Mate 20 Pro smartphones versions earlier than 10.0.0.175(C00E69R3P8) have an improper authentication vulnerability. The software does not sufficiently validate the name of apk file in a special condition which could allow an attacker to forge a crafted application as a normal one. Successful...

4.6CVSS

4.8AI Score

0.001EPSS

2020-01-09 06:15 PM
121
cve
cve

CVE-2020-1787

HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1) have an improper authentication vulnerability. The system has a logic error under certain scenario, successful exploit could allow the attacker who gains the privilege of guest user to access to the host user's desktop in an in...

6.6CVSS

6.5AI Score

0.0004EPSS

2020-01-09 05:15 PM
29
Total number of security vulnerabilities1850