Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2021-40017

The HW_KEYMASTER module lacks the validity check of the key format. Successful exploitation of this vulnerability may result in out-of-bounds memory access.

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2021-40018

The eID module has a null pointer reference vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40019

Out-of-bounds heap read vulnerability in the HW_KEYMASTER module. Successful exploitation of this vulnerability may cause out-of-bounds access.

9.1CVSS

9AI Score

0.002EPSS

2022-09-16 06:15 PM
24
6
cve
cve

CVE-2021-40020

There is an Out-of-bounds array read vulnerability in the security storage module in smartphones. Successful exploitation of this vulnerability may affect service confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40021

The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40022

The weaver module has a vulnerability in parameter type verification,Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40023

Configuration defects in the secure OS module. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
23
4
cve
cve

CVE-2021-40024

Implementation of the WLAN module interfaces has the information disclosure vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.2AI Score

0.002EPSS

2022-09-16 06:15 PM
26
9
cve
cve

CVE-2021-40025

The eID module has a vulnerability that causes the memory to be used without being initialized,Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-10 02:10 PM
22
cve
cve

CVE-2021-40026

There is a Heap-based buffer overflow vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.7AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40027

The bone voice ID TA has a vulnerability in calculating the buffer length,Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
17
cve
cve

CVE-2021-40028

The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40029

There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
20
cve
cve

CVE-2021-40030

The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
30
2
cve
cve

CVE-2021-40031

There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-40032

The bone voice ID TA has a vulnerability in information management,Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.3AI Score

0.001EPSS

2022-01-10 02:10 PM
18
cve
cve

CVE-2021-40033

There is an information exposure vulnerability on several Huawei Products. The vulnerability is due to that the software does not properly protect certain information. Successful exploit could cause information disclosure. Affected product versions include: CloudEngine 12800 V200R005C10SPC800; Clou...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-01-31 04:15 PM
31
cve
cve

CVE-2021-40034

The video framework has the memory overwriting vulnerability caused by addition overflow. Successful exploitation of this vulnerability may affect the availability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:15 PM
25
2
cve
cve

CVE-2021-40035

There is a Buffer overflow vulnerability due to a boundary error with the Samba server in the file management module in smartphones. Successful exploitation of this vulnerability may affect function stability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40036

The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution.

9.8CVSS

9.6AI Score

0.003EPSS

2022-06-13 06:15 PM
42
4
cve
cve

CVE-2021-40037

There is a Vulnerability of accessing resources using an incompatible type (type confusion) in the MPTCP subsystem in smartphones. Successful exploitation of this vulnerability may cause the system to crash and restart.

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40038

There is a Double free vulnerability in the AOD module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
21
cve
cve

CVE-2021-40039

There is a Null pointer dereference vulnerability in the camera module in smartphones. Successful exploitation of this vulnerability may affect service integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-01-10 02:10 PM
16
cve
cve

CVE-2021-40040

Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-10 08:15 PM
32
2
cve
cve

CVE-2021-40041

There is a Cross-Site Scripting(XSS) vulnerability in HUAWEI WS318n product when processing network settings. Due to insufficient validation of user input, a local authenticated attacker could exploit this vulnerability by injecting special characters. Successful exploit could cause certain informa...

4.2CVSS

4AI Score

0.0004EPSS

2022-01-10 02:10 PM
19
cve
cve

CVE-2021-40042

There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine 6...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-31 04:15 PM
22
cve
cve

CVE-2021-40043

The laser command injection vulnerability exists on AIS-BW80H-00 versions earlier than AIS-BW80H-00 9.0.3.4(H100SP13C00). The devices cannot effectively defend against external malicious interference. Attackers need the device to be visually exploitable and successful triggering of this vulnerabili...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-02-25 07:15 PM
61
cve
cve

CVE-2021-40044

There is a permission verification vulnerability in the Bluetooth module.Successful exploitation of this vulnerability may cause unauthorized operations.

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-09 11:15 PM
72
cve
cve

CVE-2021-40045

There is a vulnerability of signature verification mechanism failure in system upgrade through recovery mode.Successful exploitation of this vulnerability may affect service confidentiality.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-09 11:15 PM
67
2
cve
cve

CVE-2021-40046

PCManager versions 11.1.1.95 has a privilege escalation vulnerability. Successful exploit could allow the attacker to access certain resource beyond its privilege.

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-25 07:15 PM
69
cve
cve

CVE-2021-40047

There is a vulnerability of memory not being released after effective lifetime in the Bastet module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:43 PM
67
cve
cve

CVE-2021-40048

There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
51
cve
cve

CVE-2021-40049

There is a permission control vulnerability in the PMS module. Successful exploitation of this vulnerability can lead to sensitive system information being obtained without authorization.

7.5CVSS

7.3AI Score

0.002EPSS

2022-03-10 05:43 PM
60
cve
cve

CVE-2021-40050

There is an out-of-bounds read vulnerability in the IFAA module. Successful exploitation of this vulnerability may cause stack overflow.

9.8CVSS

9.3AI Score

0.002EPSS

2022-03-10 05:43 PM
47
cve
cve

CVE-2021-40051

There is an unauthorized access vulnerability in system components. Successful exploitation of this vulnerability will affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-10 05:43 PM
57
cve
cve

CVE-2021-40052

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
65
2
cve
cve

CVE-2021-40053

There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and integrity.

9.1CVSS

9.1AI Score

0.001EPSS

2022-03-10 05:43 PM
62
cve
cve

CVE-2021-40054

There is an integer underflow vulnerability in the atcmdserver module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:43 PM
59
cve
cve

CVE-2021-40055

There is a man-in-the-middle attack vulnerability during system update download in recovery mode. Successful exploitation of this vulnerability may affect integrity.

5.9CVSS

5.6AI Score

0.001EPSS

2022-03-10 05:43 PM
56
2
cve
cve

CVE-2021-40056

There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
54
cve
cve

CVE-2021-40057

There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
56
cve
cve

CVE-2021-40058

There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
56
cve
cve

CVE-2021-40059

There is a permission control vulnerability in the Wi-Fi module. Successful exploitation of this vulnerability may affect confidentiality.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:43 PM
65
cve
cve

CVE-2021-40060

There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
56
cve
cve

CVE-2021-40061

There is a vulnerability of accessing resources using an incompatible type (type confusion) in the Bastet module. Successful exploitation of this vulnerability may affect integrity.

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-10 05:43 PM
61
cve
cve

CVE-2021-40062

There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:43 PM
47
cve
cve

CVE-2021-40063

There is an improper access control vulnerability in the video module. Successful exploitation of this vulnerability may affect confidentiality.

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-10 05:43 PM
54
cve
cve

CVE-2021-40064

There is a heap-based buffer overflow vulnerability in system components. Successful exploitation of this vulnerability may affect system stability.

7.5CVSS

7.7AI Score

0.001EPSS

2022-03-10 05:43 PM
52
cve
cve

CVE-2021-40065

The communication module has a service logic error vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-11 08:15 PM
50
cve
cve

CVE-2021-46740

The device authentication service module has a defect vulnerability introduced in the design process.Successful exploitation of this vulnerability may affect data confidentiality.

7.5CVSS

7.6AI Score

0.002EPSS

2022-04-11 08:15 PM
50
Total number of security vulnerabilities1850