Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2021-39967

There is a Vulnerability of obtaining broadcast information improperly due to improper broadcast permission settings in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39968

Changlian Blocklist has a Business Logic Errors vulnerability .Successful exploitation of this vulnerability may expand the attack surface of the message class.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39969

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
21
cve
cve

CVE-2021-39970

HwPCAssistant has a Improper Input Validation vulnerability.Successful exploitation of this vulnerability may create any file with the system app permission.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39971

Password vault has a External Control of System or Configuration Setting vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-03 10:15 PM
21
cve
cve

CVE-2021-39972

MyHuawei-App has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability could compromise confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-39973

There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down.

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39974

There is an Out-of-bounds read in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-39975

Hilinksvc has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause denial of service attacks.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39976

There is a privilege escalation vulnerability in CloudEngine 5800 V200R020C00SPC600. Due to lack of privilege restrictions, an authenticated local attacker can perform specific operation to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-23 03:15 PM
29
cve
cve

CVE-2021-39977

The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
25
cve
cve

CVE-2021-39978

Telephony application has a SQL Injection vulnerability.Successful exploitation of this vulnerability may cause privacy and security issues.

7.5CVSS

7.9AI Score

0.001EPSS

2022-01-03 10:15 PM
26
cve
cve

CVE-2021-39979

HHEE system has a Code Injection vulnerability.Successful exploitation of this vulnerability may affect HHEE system integrity.

9.8CVSS

9.6AI Score

0.003EPSS

2022-01-03 10:15 PM
21
cve
cve

CVE-2021-39980

Telephony application has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability could lead to sensitive information disclosure.

5.3CVSS

4.9AI Score

0.001EPSS

2022-01-03 10:15 PM
26
cve
cve

CVE-2021-39981

Chang Lian application has a vulnerability which can be maliciously exploited to hide the calling number.Successful exploitation of this vulnerability allows you to make an anonymous call.

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-03 10:15 PM
18
cve
cve

CVE-2021-39982

Phone Manager application has a Improper Privilege Management vulnerability.Successful exploitation of this vulnerability may read and write arbitrary files by tampering with Phone Manager notifications.

9.1CVSS

9.1AI Score

0.002EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-39983

The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause a process to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-39984

Huawei idap module has a Out-of-bounds Read vulnerability.Successful exploitation of this vulnerability may cause Denial of Service.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-03 10:15 PM
18
cve
cve

CVE-2021-39985

The HwNearbyMain module has a Improper Validation of Array Index vulnerability.Successful exploitation of this vulnerability may cause a process to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
20
cve
cve

CVE-2021-39986

There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
66
2
cve
cve

CVE-2021-39987

The HwNearbyMain module has a Data Processing Errors vulnerability.Successful exploitation of this vulnerability may cause a process to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
22
cve
cve

CVE-2021-39988

The HwNearbyMain module has a NULL Pointer Dereference vulnerability.Successful exploitation of this vulnerability may cause a process to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
18
cve
cve

CVE-2021-39989

The HwNearbyMain module has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability.Successful exploitation of this vulnerability may cause a process to restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-39990

The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user experience.

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-03 10:15 PM
19
cve
cve

CVE-2021-39991

There is an unauthorized rewriting vulnerability with the memory access management module on ACPU.Successful exploitation of this vulnerability may affect service confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
63
2
cve
cve

CVE-2021-39992

There is an improper security permission configuration vulnerability on ACPU.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
60
2
cve
cve

CVE-2021-39993

There is an Integer overflow vulnerability with ACPU in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.

9.8CVSS

9.5AI Score

0.002EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-39994

There is an arbitrary address access vulnerability with the product line test code.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-09 11:15 PM
59
cve
cve

CVE-2021-39995

Some Huawei products use the OpenHpi software for hardware management. A function that parses data returned by OpenHpi contains an out-of-bounds read vulnerability that could lead to a denial of service. Affected product versions include: eCNS280_TD V100R005C10; eSE620X vESS V100R001C10SPC200, V100...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-29 04:15 PM
14
cve
cve

CVE-2021-39996

There is a Heap-based buffer overflow vulnerability with the NFC module in smartphones. Successful exploitation of this vulnerability may cause memory overflow.

9.8CVSS

9.6AI Score

0.002EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-39997

There is a vulnerability of unstrict input parameter verification in the audio assembly.Successful exploitation of this vulnerability may cause out-of-bounds access.

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-09 11:15 PM
63
cve
cve

CVE-2021-39998

There is Vulnerability of APIs being concurrently called for multiple times in HwConnectivityExService a in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-39999

There is a buffer overflow vulnerability in eSE620X vESS V100R001C10SPC200 and V100R001C20SPC200. An attacker can exploit this vulnerability by sending a specific message to the target device due to insufficient validation of packets. Successful exploit could cause a denial of service condition.

7.5CVSS

7.6AI Score

0.001EPSS

2022-07-12 02:15 PM
34
6
cve
cve

CVE-2021-40000

The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40001

The CaasKit module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause the MeeTime application to be unavailable.

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40002

The Bluetooth module has an out-of-bounds write vulnerability. Successful exploitation of this vulnerability may result in malicious command execution at the remote end.

8.8CVSS

8.9AI Score

0.001EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40003

HwPCAssistant has a path traversal vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40004

The cellular module has a vulnerability in permission management. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-40005

The distributed data service component has a vulnerability in data access control. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-40006

Vulnerability of design defects in the security algorithm component. Successful exploitation of this vulnerability may affect confidentiality.

4.6CVSS

4.7AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40007

There is an information leak vulnerability in eCNS280_TD V100R005C10SPC650. The vulnerability is caused by improper log output management. An attacker with the ability to access the log file of device may lead to information disclosure.

6.5CVSS

6.1AI Score

0.001EPSS

2021-12-13 04:15 PM
15
cve
cve

CVE-2021-40008

There is a memory leak vulnerability in CloudEngine 12800 V200R019C00SPC800, CloudEngine 5800 V200R019C00SPC800, CloudEngine 6800 V200R019C00SPC800 and CloudEngine 7800 V200R019C00SPC800. The software does not sufficiently track and release allocated memory while parse a series of crafted binary me...

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-13 04:15 PM
17
cve
cve

CVE-2021-40009

There is an Out-of-bounds write vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40010

The bone voice ID TA has a heap overflow vulnerability.Successful exploitation of this vulnerability may result in malicious code execution.

9.8CVSS

9.7AI Score

0.003EPSS

2022-01-10 02:10 PM
31
cve
cve

CVE-2021-40011

There is an uncontrolled resource consumption vulnerability in the display module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
25
cve
cve

CVE-2021-40012

Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-12 02:15 PM
35
6
cve
cve

CVE-2021-40013

Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect integrity.

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 02:15 PM
30
5
cve
cve

CVE-2021-40014

The bone voice ID trusted application (TA) has a heap overflow vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.7AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40015

There is a race condition vulnerability in the binder driver subsystem in the kernel.Successful exploitation of this vulnerability may affect kernel stability.

4.7CVSS

4.6AI Score

0.0004EPSS

2022-02-09 11:15 PM
56
cve
cve

CVE-2021-40016

Improper permission control vulnerability in the Bluetooth module.Successful exploitation of this vulnerability will affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-12 02:15 PM
42
5
Total number of security vulnerabilities1850