Lucene search

K

Huawei Security Vulnerabilities

cve
cve

CVE-2017-8132

The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with maliciou...

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8133

Huawei iManager NetEco with software V600R008C00 and V600R008C10 has a command injection vulnerability. An authenticated, remote attacker could exploit this vulnerability to send malicious packets to a target device. Successful exploit could enable a low privileged user to execute commands that a h...

8.8CVSS

8.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8134

The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with maliciou...

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8135

The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with maliciou...

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8136

HedEx Earlier than V200R006C00 versions has an arbitrary file download vulnerability. An attacker could exploit it to download arbitrary files on a target device to cause information leak.

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8137

HedEx Earlier than V200R006C00 versions has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking.

7.8CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8138

HedEx Earlier than V200R006C00 versions has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services.

8.8CVSS

8.6AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8139

HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.

6.1CVSS

5.9AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8140

The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which could...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8141

The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple th...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8142

The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application, an...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8143

Wi-Fi driver of Honor 5C and P9 Lite Huawei smart phones with software versions earlier than NEM-L21C432B351 and versions earlier than VNS-L21C10B381 has a DoS vulnerability. An attacker may trick a user into installing a malicious application and the application can access invalid address of drive...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8144

Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions befo...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
31
cve
cve

CVE-2017-8145

The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability. An attacker may trick a user into installing a malicious application, and the app...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8146

The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability. An attacker may trick a user into installing a malicious application, and the app...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
28
cve
cve

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEng...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
32
cve
cve

CVE-2017-8148

Audio driver in P9 smartphones with software The versions before EVA-AL10C00B389 has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the race condition cause null pointer accessing during the application access share...

4.7CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8149

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An attacker...

5.5CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker with...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8151

Huawei Honor 5S smart phones with software the versions before TAG-TL00C01B173 have an authentication bypass vulnerability due to the improper design of some components. An attacker can get a user's smart phone and install malicious apps in the mobile phone, allowing the attacker to reset the passw...

6.8CVSS

6.8AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8152

Huawei Honor 5S smart phones with software the versions before TAG-TL00C01B173 have a Factory Reset Protection (FRP) bypass security vulnerability due to the improper design. An attacker can access factory reset page without authorization by only dial with special code. The attacker can exploit thi...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8153

Huawei VMall (for Android) with the versions before 1.5.8.5 have a privilege elevation vulnerability due to improper design. An attacker can trick users into installing a malicious app which can send out HTTP requests and execute JavaScript code in web pages without obtaining the Internet access pe...

7.1CVSS

6.9AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8154

The Themes App Honor 8 Lite Huawei mobile phones with software of versions before Prague-L31C576B172, versions before Prague-L31C530B160, versions before Prague-L31C432B180 has a man-in-the-middle (MITM) vulnerability due to the use of the insecure HTTP protocol for theme download. An attacker may ...

5.3CVSS

5.2AI Score

0.001EPSS

2018-04-11 05:29 PM
20
cve
cve

CVE-2017-8155

The outdoor unit of Customer Premise Equipment (CPE) product B2338-168 V100R001C00 has a no authentication vulnerability on a certain port. After accessing the network between the indoor and outdoor units of the CPE, an attacker can deliver commands to the specific port of the outdoor unit and exec...

8.4CVSS

8.6AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8156

The outdoor unit of Customer Premise Equipment (CPE) product B2338-168 V100R001C00 has a no authentication vulnerability on the serial port. An attacker can access the serial port on the circuit board of the outdoor unit and log in to the CPE without authentication. Successful exploit could allow t...

6.8CVSS

6.7AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8157

OceanStor 5800 V3 with software V300R002C00 and V300R002C10, OceanStor 6900 V3 V300R001C00 has an information leakage vulnerability. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive information.

5.9CVSS

5.8AI Score

0.002EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8158

FusionCompute V100R005C00 and V100R005C10 have an improper authorization vulnerability due to improper permission settings for a certain file on the host machine. An authenticated attacker could create a large number of virtual machine (VM) processes to exhaust system resources. Successful exploit ...

6.5CVSS

6.3AI Score

0.0004EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8159

Some Huawei smartphones with software AGS-L09C233B019,AGS-W09C233B019,KOB-L09C233B017,KOB-W09C233B012 have a type confusion vulnerability. The program initializes a variable using one type, but it later accesses that variable using a type that is different with the original type when do certain reg...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8160

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user ...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8161

EVA-L09 smartphones with software Earlier than EVA-L09C25B150CUSTC25D003 versions,Earlier than EVA-L09C440B140 versions,Earlier than EVA-L09C464B361 versions,Earlier than EVA-L09C675B320CUSTC675D004 versions have Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the ...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
18
cve
cve

CVE-2017-8162

AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8163

AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
27
cve
cve

CVE-2017-8164

Some Huawei smart phones with software EVA-L09C34B142; EVA-L09C40B196; EVA-L09C432B210; EVA-L09C440B138; EVA-L09C464B150; EVA-L09C530B127; EVA-L09C55B190; EVA-L09C576B150; EVA-L09C635B221; EVA-L09C636B193; EVA-L09C675B130; EVA-L09C688B143; EVA-L09C703B160; EVA-L09C706B145; EVA-L09GBRC555B171; EVA-L...

3.3CVSS

4.1AI Score

0.001EPSS

2018-03-05 07:29 PM
19
cve
cve

CVE-2017-8165

Mate 9 Huawei smart phones with versions earlier than MHA-AL00BC00B233 have a sensitive information leak vulnerability. An attacker can trick a user to install a malicious application to exploit this vulnerability. Successful exploitation may cause sensitive information leak.

5.5CVSS

5.2AI Score

0.001EPSS

2018-03-05 07:29 PM
20
cve
cve

CVE-2017-8166

Huawei mobile phones Honor V9 with the software versions before Duke-AL20C00B195 have an App Lock bypass vulnerability. An attacker could perform specific operations to bypass the App Lock to use apps on a target mobile phone.

6.8CVSS

6.5AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8167

Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to restart.

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8168

FusionSphere OpenStack with software V100R006C00SPC102(NFV) and V100R006C10 have an information leak vulnerability. Due to an incorrect configuration item, the information transmitted by a transmission channel is not encrypted. An attacker accessing the internal network may obtain sensitive informa...

4.3CVSS

4.4AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8169

Huawei smart phones with software earlier than VIE-L09C40B360 versions have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege; the APP can send a specific parameter to the smart phone, caus...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-8170

Huawei smart phones with software earlier than VIE-L09C40B360 versions have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege; the APP can send a specific parameter to the smart phone, caus...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8171

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some opera...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8172

Isub service in P10 Plus and P10 smart phones with earlier than VKY-AL00C00B157 versions and earlier than VTR-AL00C00B157 versions has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the application can send given pa...

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8173

Maya-L02,VKY-L09,VTR-L29,Vicky-AL00A,Victoria-AL00A,Warsaw-AL00 smart phones with software of earlier than Maya-L02C636B126 versions,earlier than VKY-L29C10B151 versions,earlier than VTR-L29C10B151 versions,earlier than Vicky-AL00AC00B162 versions,earlier than Victoria-AL00AC00B167 versions,earlier...

4.6CVSS

4.9AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-8174

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the ...

7.5CVSS

7.3AI Score

0.002EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8175

The Bastet of some Huawei mobile phones with software earlier than Vicky-AL00AC00B167 versions, earlier than Victoria-AL00AC00B167 versions, earlier than Warsaw-AL00C00B191 versions has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a u...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8176

Huawei IPTV STB with earlier than IPTV STB V100R003C01LMYTa6SPC001 versions has an authentication bypass vulnerability. An attacker could exploit this vulnerability to access the serial interface and modify the configuration. Successful exploit could lead to the authentication bypass and view chann...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-20 03:29 PM
37
cve
cve

CVE-2017-8177

Huawei APP HiWallet earlier than 5.0.3.100 versions do not support signature verification for APK file. An attacker could exploit this vulnerability to hijack the APK and upload modified APK file. Successful exploit could lead to the APP is hijacking.

5.3CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
18
cve
cve

CVE-2017-8178

Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability. A remote attacker could exploit this vulnerability to send email that storing malicious code to a smartphone and waiting for a user to access this email th...

5.4CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8179

The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a ...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8180

The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a ...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8181

The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a arbitrary memory write vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and s...

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
22
Total number of security vulnerabilities1850