Lucene search

K

Huawei Security Vulnerabilities

cve
cve

CVE-2017-17297

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V2...

5.3CVSS

5.6AI Score

0.002EPSS

2018-02-15 04:29 PM
27
cve
cve

CVE-2017-17298

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V2...

5.3CVSS

5.6AI Score

0.001EPSS

2018-02-15 04:29 PM
21
cve
cve

CVE-2017-17299

Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R00...

7.5CVSS

7.4AI Score

0.002EPSS

2018-02-15 04:29 PM
25
cve
cve

CVE-2017-17300

Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain a...

7.5CVSS

7.7AI Score

0.002EPSS

2018-02-15 04:29 PM
26
cve
cve

CVE-2017-17301

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR...

9.8CVSS

9.4AI Score

0.004EPSS

2018-02-15 04:29 PM
34
cve
cve

CVE-2017-17302

Huawei DP300 V500R002C00, RP200 V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a memory leak vulnerability. An authenticated, local attacker may craft and load some specific Certi...

3.3CVSS

4AI Score

0.0004EPSS

2018-02-15 04:29 PM
19
cve
cve

CVE-2017-17303

Huawei DP300 V500R002C00; V500R002C00B010; V500R002C00B011; V500R002C00B012; V500R002C00B013; V500R002C00B014; V500R002C00B017; V500R002C00B018; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V5...

4.9CVSS

4.8AI Score

0.001EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17304

The CIDAM Protocol on some Huawei Products has multiple input validation vulnerabilities due to insufficient validation of specific messages when the protocol is implemented. An authenticated remote attacker could send a malicious message to a target system. Successful exploit could allow the attac...

6.5CVSS

6.4AI Score

0.002EPSS

2018-03-09 05:29 PM
21
cve
cve

CVE-2017-17305

Some Huawei Firewall products USG2205BSR V300R001C10SPC600; USG2220BSR V300R001C00; USG5120BSR V300R001C00; USG5150BSR V300R001C00 have a Bleichenbacher Oracle vulnerability in the IPSEC IKEv1 implementations. Remote attackers can decrypt IPSEC tunnel ciphertext data by leveraging a Bleichenbacher ...

5.9CVSS

5.5AI Score

0.002EPSS

2018-08-21 01:29 PM
25
cve
cve

CVE-2017-17306

Some Huawei Smartphones with software of VNS-L21AUTC555B141, VNS-L21C10B160, VNS-L21C66B160, VNS-L21C703B140 have an array out-of-bounds read vulnerability. Due to the lack verification of array, an attacker tricks a user into installing a malicious application, and the application can exploit the ...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-20 03:29 PM
34
cve
cve

CVE-2017-17307

Some Huawei Smartphones with software of VNS-L21AUTC555B141 have an out-of-bounds read vulnerability. Due to the lack string terminator of string, an attacker tricks a user into installing a malicious application, and the application can exploit the vulnerability and make attacker to read out of bo...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-20 03:29 PM
30
cve
cve

CVE-2017-17308

SCCPX module in Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 has an invalid memory access vulnerability. An unauthenticated, remote attac...

5.3CVSS

5.3AI Score

0.002EPSS

2018-04-11 05:29 PM
23
cve
cve

CVE-2017-17309

Huawei HG255s-10 V100R001C163B025SP02 has a path traversal vulnerability due to insufficient validation of the received HTTP requests, a remote attacker may access the local files on the device without authentication.

7.5CVSS

7.4AI Score

0.011EPSS

2018-06-14 02:29 PM
42
cve
cve

CVE-2017-17310

Electronic Numbers to URI Mapping (ENUM) module in some Huawei products DP300 V500R002C00, RP200 V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have a buffer error vulnerability. An un...

7.5CVSS

7.6AI Score

0.002EPSS

2018-04-19 02:29 PM
30
cve
cve

CVE-2017-17311

Some Huawei Firewall products USG2205BSR V300R001C10SPC600; USG2220BSR V300R001C00; USG5120BSR V300R001C00; USG5150BSR V300R001C00 have a DoS vulnerability in the IPSEC IKEv1 implementations of Huawei Firewall products. Due to improper handling of the malformed messages, an attacker may sent crafte...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-21 01:29 PM
17
cve
cve

CVE-2017-17312

Some Huawei Firewall products USG2205BSR V300R001C10SPC600; USG2220BSR V300R001C00; USG5120BSR V300R001C00; USG5150BSR V300R001C00 have a DoS vulnerability in the IPSEC IKEv1 implementations of Huawei Firewall products. Due to improper handling of the malformed messages, an attacker may sent crafte...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-21 01:29 PM
26
cve
cve

CVE-2017-17313

The inputhub driver of HUAWEI P9 Lite mobile phones with Versions earlier than VNS-L21C02B341, Versions earlier than VNS-L21C22B380, Versions earlier than VNS-L31C02B341, Versions earlier than VNS-L31C440B390, Versions earlier than VNS-L31C636B396 has a buffer overflow vulnerability due to the lack...

5.5CVSS

5.7AI Score

0.001EPSS

2018-04-19 02:29 PM
24
cve
cve

CVE-2017-17314

Huawei DP300 V500R002C00, RP200 V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have an invalid memory access vulnerability. An unauthenticated attacker has to find a way to send malfor...

3.7CVSS

4.5AI Score

0.001EPSS

2018-04-30 02:29 PM
26
cve
cve

CVE-2017-17315

Huawei DP300 V500R002C00; RP200 V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specially crafted SCCP ...

5.3CVSS

5.3AI Score

0.002EPSS

2018-05-24 02:29 PM
21
cve
cve

CVE-2017-17316

Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability. An unauthenticated, remote attacker has to control...

5.3CVSS

5.3AI Score

0.002EPSS

2018-07-02 01:29 PM
25
cve
cve

CVE-2017-17317

Common Open Policy Service Protocol (COPS) module in Huawei USG6300 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6500 V100R001C10; V100R001C20; V100R001C30; V500R001C00; V500R001C20; V500R001C30; V500R001C50; Secospace USG6600 V100R001C00; ...

3.7CVSS

4.8AI Score

0.002EPSS

2018-07-02 01:29 PM
27
cve
cve

CVE-2017-17318

Huawei MBB (Mobile Broadband) products E5771h-937 with the versions before E5771h-937TCPU-V200R001B328D62SP00C1133 and the versions before E5771h-937TCPU-V200R001B329D05SP00C1308 have a Denial of Service (DoS) vulnerability. When an attacker accessing device sends special http request to device, th...

6.5CVSS

6.4AI Score

0.001EPSS

2018-04-30 02:29 PM
21
cve
cve

CVE-2017-17319

Huawei P9 smartphones with the versions before EVA-AL10C00B399SP02 have an information disclosure vulnerability. The software does not properly protect certain resource which can be accessed by multithreading. An attacker tricks the user who has root privilege to install a crafted application, succ...

5.5CVSS

5AI Score

0.001EPSS

2018-03-20 03:29 PM
25
cve
cve

CVE-2017-17320

Huawei Mate 9 Pro smartphones with software of LON-AL00BC00B139D, LON-AL00BC00B229, LON-L29DC721B188 have a memory double free vulnerability. The system does not manage the memory properly, that frees on the same memory address twice. An attacker tricks the user who has root privilege to install a ...

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-20 03:29 PM
25
cve
cve

CVE-2017-17321

Huawei eNSP software with software of versions earlier than V100R002C00B510 has a buffer overflow vulnerability. Due to the improper validation of specific command line parameter, a local attacker could exploit this vulnerability to cause the software process abnormal.

3.3CVSS

4.4AI Score

0.0004EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17322

Huawei Honor Smart Scale Application with software of 1.1.1 has an information disclosure vulnerability. The application does not sufficiently restrict the resource which can be accessed by certain protocol. An attacker could trick the user to click a malicious link, successful exploit could cause ...

4.3CVSS

4.2AI Score

0.001EPSS

2018-03-09 05:29 PM
24
cve
cve

CVE-2017-17323

Huawei iBMC V200R002C10; V200R002C20; V200R002C30 have an improper authorization vulnerability. The software incorrectly performs an authorization check when a normal user attempts to access certain information which is supposed to be accessed only by admin user. Successful exploit could cause info...

4.3CVSS

4.3AI Score

0.001EPSS

2018-03-09 05:29 PM
26
cve
cve

CVE-2017-17324

Huawei Mate 9 Pro smartphones with software LON-AL00BC00B139D; LON-AL00BC00B229 have an integer overflow vulnerability. The camera driver does not validate the external input parameters and causes an integer overflow, which in the after processing results in a buffer overflow. An attacker tricks th...

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-09 05:29 PM
27
cve
cve

CVE-2017-17325

Huawei video applications HiCinema with software of 8.0.3.308; 8.0.4.300 have a permission control vulnerability. Due to improper verification of specific interface, an attacker who is on the same network with the user can obtain some information through a man-in-the-middle attack.

3.7CVSS

4.1AI Score

0.001EPSS

2018-03-09 05:29 PM
18
cve
cve

CVE-2017-17326

Huawei Mate 9 Pro Smartphones with software of LON-AL00BC00B139D; LON-AL00BC00B229 have an activation lock bypass vulnerability. The smartphone is supposed to be activated by the former account after reset if find my phone function is on. The software does not have a sufficient protection of activa...

4.6CVSS

4.7AI Score

0.001EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17327

Huawei smartphones with software of MHA-AL00AC00B125 have an improper resource management vulnerability. The software does not properly manage the resource when do device register operation. An attacker tricks the user who has root privilege to install a crafted application, successful exploit coul...

5.5CVSS

5.4AI Score

0.001EPSS

2018-03-09 05:29 PM
22
cve
cve

CVE-2017-17328

Huawei smartphones with software of MHA-AL00AC00B125 have an integer overflow vulnerability. The software does not process certain variable properly when handle certain process. An attacker tricks the user who has root privilege to install a crafted application, successful exploit could cause infor...

5.5CVSS

5.3AI Score

0.001EPSS

2018-03-09 05:29 PM
23
cve
cve

CVE-2017-17329

Huawei ViewPoint 8660 V100R008C03 have a memory leak vulnerability. The software does not release allocated memory properly when parse XML Schema data. An authenticated attacker could upload a crafted XML file, successful exploit could cause the system service abnormal since run out of memory.

3.3CVSS

4.1AI Score

0.0004EPSS

2018-03-09 05:29 PM
22
cve
cve

CVE-2017-17330

Huawei AR3200 V200R005C32; V200R006C10; V200R006C11; V200R007C00; V200R007C01; V200R007C02; V200R008C00; V200R008C10; V200R008C20; V200R008C30; NGFW Module V500R001C00; V500R001C20; V500R002C00 have a memory leak vulnerability. The software does not release allocated memory properly when parse XML ...

3.3CVSS

4AI Score

0.0004EPSS

2018-03-09 05:29 PM
30
cve
cve

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software V200R003C20,...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
30
cve
cve

CVE-2017-2691

Huawei P9 versions earlier before EVA-AL10C00B373, versions earlier before EVA-CL00C92B373, versions earlier before EVA-DL00C17B373, versions earlier before EVA-TL00C01B373 have a lock-screen bypass vulnerability. An unauthenticated attacker could force the phone to the fastboot mode and delete the...

6.8CVSS

6.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-2692

The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B1...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2693

ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-...

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2694

The AlarmService component in HwVmall with software earlier than 1.5.2.0 versions has no control over calling permissions, allowing any third party to call. An attacker can construct a malicious application to call it. Consequently, alert music will be played suddenly, compromising user experience.

3.3CVSS

4AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-2695

TIT-AL00C583B211 has a directory traversal vulnerability which allows an attacker to obtain the files in email application.

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-2696

The emerg_data driver in CAM-L21C10B130 and earlier versions, CAM-L21C185B141 and earlier versions has a buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-2697

The goldeneye driver in NMO-L31C432B120 and earlier versions,NEM-L21C432B100 and earlier versions,NEM-L51C432B120 and earlier versions,KNT-AL10C746B160 and earlier versions,VNS-L21C185B142 and earlier versions,CAM-L21C10B130 and earlier versions,CAM-L21C185B141 and earlier versions has buffer overf...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-2698

The ddr_devfreq driver in versions earlier than GRA-UL00C00B197 has buffer overflow vulnerability. An attacker with the root privilege of the Android system can tricks a user into installing a malicious application on the smart phone, and send given parameter to smart phone to crash the system or e...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2699

The Huawei Themes APP in versions earlier than PLK-UL00C17B385, versions earlier than CRR-L09C432B380, versions earlier than LYO-L21C577B128 has a privilege elevation vulnerability. An attacker could exploit this vulnerability to upload theme packs containing malicious files and trick users into in...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-2700

AC6005 with software V200R006C10, AC6605 with software V200R006C10 have a DoS Vulnerability. An attacker can send malformed packets to the device, which causes the device memory leaks, leading to DoS attacks.

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2701

Mate 9 with software MHA-AL00AC00B125 has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application. Since the system does not verify the broadcasting message from the application, it could be exploited to cause some functions of system unavailable.

3.3CVSS

4.2AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-2702

Phone Finder in versions earlier before MHA-AL00C00B170 can be bypass. An attacker can bypass the Phone Finder by special steps and obtain the owner of the phone.

6.8CVSS

6.6AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2703

Phone Finder in versions earlier before MHA-AL00BC00B156,Versions earlier before MHA-CL00BC00B156,Versions earlier before MHA-DL00BC00B156,Versions earlier before MHA-TL00BC00B156,Versions earlier before EVA-AL10C00B373,Versions earlier before EVA-CL10C00B373,Versions earlier before EVA-DL10C00B373...

6.8CVSS

6.6AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-2704

Smarthome 1.0.2.364 and earlier versions,HiAPP 7.3.0.303 and earlier versions,HwParentControl 2.0.0 and earlier versions,HwParentControlParent 5.1.0.12 and earlier versions,Crowdtest 1.5.3 and earlier versions,HiWallet 8.0.0.301 and earlier versions,Huawei Pay 8.0.0.300 and earlier versions,Skytone...

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-2705

Huawei P9 smartphones with software versions earlier before EVA-AL10C00B365, versions earlier before EVA-AL00C00B365, versions earlier before EVA-CL00C92B365, versions earlier before EVA-DL00C17B365, versions earlier before EVA-TL00C01B365 have a phone activation bypass vulnerability. Successful ex...

2.4CVSS

4.2AI Score

0.001EPSS

2017-11-22 07:29 PM
20
Total number of security vulnerabilities1850