Lucene search

K

Tony-Al00B Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2020-0069

In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not neede...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-10 08:15 PM
928
In Wild
2
cve
cve

CVE-2020-9076

HUAWEI P30;HUAWEI P30 Pro;Tony-AL00B smartphones with versions earlier than 10.1.0.135(C00E135R2P11); versions earlier than 10.1.0.135(C00E135R2P8), versions earlier than 10.1.0.135 have an improper authentication vulnerability. Due to the identity of the message sender not being properly verified,...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-15 04:15 PM
33
cve
cve

CVE-2020-9109

There is an information disclosure vulnerability in several smartphones. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, and successful exploi...

4.6CVSS

4.7AI Score

0.001EPSS

2020-10-12 02:15 PM
30
cve
cve

CVE-2020-9235

Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-03 07:15 PM
20
cve
cve

CVE-2020-9247

There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a hi...

7.8CVSS

7.9AI Score

0.001EPSS

2020-12-07 01:15 PM
28