Lucene search

K
nvd[email protected]NVD:CVE-2020-9263
HistoryOct 19, 2020 - 8:15 p.m.

CVE-2020-9263

2020-10-1920:15:13
CWE-416
web.nvd.nist.gov
4
huawei
mate 30
p30
use after free
vulnerability
code execution

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

HUAWEI Mate 30 versions earlier than 10.1.0.150(C00E136R5P3) and HUAWEI P30 version earlier than 10.1.0.160(C00E160R2P11) have a use after free vulnerability. There is a condition exists that the system would reference memory after it has been freed, the attacker should trick the user into running a crafted application with common privilege, successful exploit could cause code execution.

Affected configurations

Nvd
Node
huaweimate_30_firmwareRange<10.1.0.150\(c00e136r5p3\)
AND
huaweimate_30Match-
Node
huaweip30_firmwareRange<10.1.0.160\(c00e160r2p11\)
AND
huaweip30Match-
VendorProductVersionCPE
huaweimate_30_firmware*cpe:2.3:o:huawei:mate_30_firmware:*:*:*:*:*:*:*:*
huaweimate_30-cpe:2.3:h:huawei:mate_30:-:*:*:*:*:*:*:*
huaweip30_firmware*cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
huaweip30-cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

Related for NVD:CVE-2020-9263