Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2017-8172

Isub service in P10 Plus and P10 smart phones with earlier than VKY-AL00C00B157 versions and earlier than VTR-AL00C00B157 versions has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the application can send given...

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8174

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the....

7.5CVSS

7.3AI Score

0.002EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8188

FusionSphere OpenStack V100R006C00SPC102(NFV)has a command injection vulnerability. Due to lack of validation, an attacker with high privilege may inject malicious code into some module of the affected products, causing code...

7.2CVSS

7.3AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8190

FusionSphere OpenStack V100R006C00SPC102(NFV)has an improper verification of cryptographic signature vulnerability. The software does not verify the cryptographic signature. An attacker with high privilege may exploit this vulnerability to inject malicious...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8195

The FusionSphere OpenStack V100R006C00SPC102(NFV) has an improper authentication vulnerability. Due to improper authentication on one port, an authenticated, remote attacker may exploit the vulnerability to execute more operations by send a crafted rest...

8.8CVSS

8.7AI Score

0.002EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8171

Huawei smart phones with software earlier than Vicky-AL00AC00B172D versions have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the Talkback mode and can perform some...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8180

The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a buffer overflow vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and sends a....

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8178

Huawei Email APP Vicky-AL00 smartphones with software of earlier than VKY-AL00C00B171 versions has a stored cross-site scripting vulnerability. A remote attacker could exploit this vulnerability to send email that storing malicious code to a smartphone and waiting for a user to access this email...

5.4CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8182

MTK platform in Huawei smart phones with software of earlier than Nice-AL00C00B160 versions, earlier than Nice-AL10C00B140 versions has a out-of-bound read vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and send given parameter and cause to...

6.1CVSS

6AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8185

ME906s-158 earlier than ME906S_Installer_13.1805.10.3 versions has a privilege elevation vulnerability. An attacker could exploit this vulnerability to modify the configuration information containing malicious files and trick users into executing the files, resulting in the execution of arbitrary.....

7.8CVSS

7.5AI Score

0.0004EPSS

2017-11-22 07:29 PM
35
cve
cve

CVE-2017-8192

FusionSphere OpenStack V100R006C00 has an improper authorization vulnerability. Due to improper authorization, an attacker with low privilege may exploit this vulnerability to obtain the operation authority of some specific directory, causing privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8197

FusionSphere V100R006C00SPC102(NFV) has a command injection vulnerability. An authenticated, remote attacker could craft packets with malicious strings and send them to a target device. Successful exploit could allow the attacker to launch a command injection attack and execute system...

7.2CVSS

7.3AI Score

0.002EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8177

Huawei APP HiWallet earlier than 5.0.3.100 versions do not support signature verification for APK file. An attacker could exploit this vulnerability to hijack the APK and upload modified APK file. Successful exploit could lead to the APP is...

5.3CVSS

5.2AI Score

0.001EPSS

2017-11-22 07:29 PM
18
cve
cve

CVE-2017-8181

The camera driver of MTK platform in Huawei smart phones with software of versions earlier than Nice-AL00C00B155 has a arbitrary memory write vulnerability.Due to the insufficient input verification, an attacker tricks a user into installing a malicious application which has special privilege and.....

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8186

The Bastet of some Huawei mobile phones with software of earlier than MHA-AL00BC00B231 versions has a DOS vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The APP can modify specific parameter to cause system...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8198

FusionSphere V100R006C00SPC102(NFV) has an SQL injection vulnerability. An authenticated, remote attacker could craft interface messages carrying malicious SQL statements and send them to a target device. Successful exploit could allow the attacker to launch an SQL injection attack and execute SQL....

7.2CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8152

Huawei Honor 5S smart phones with software the versions before TAG-TL00C01B173 have a Factory Reset Protection (FRP) bypass security vulnerability due to the improper design. An attacker can access factory reset page without authorization by only dial with special code. The attacker can exploit...

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8156

The outdoor unit of Customer Premise Equipment (CPE) product B2338-168 V100R001C00 has a no authentication vulnerability on the serial port. An attacker can access the serial port on the circuit board of the outdoor unit and log in to the CPE without authentication. Successful exploit could allow.....

6.8CVSS

6.7AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8157

OceanStor 5800 V3 with software V300R002C00 and V300R002C10, OceanStor 6900 V3 V300R001C00 has an information leakage vulnerability. Products use TLS1.0 to encrypt. Attackers can exploit TLS1.0's vulnerabilities to decrypt data to obtain sensitive...

5.9CVSS

5.8AI Score

0.002EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8168

FusionSphere OpenStack with software V100R006C00SPC102(NFV) and V100R006C10 have an information leak vulnerability. Due to an incorrect configuration item, the information transmitted by a transmission channel is not encrypted. An attacker accessing the internal network may obtain sensitive...

4.3CVSS

4.4AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8169

Huawei smart phones with software earlier than VIE-L09C40B360 versions have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege; the APP can send a specific parameter to the smart phone,...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
29
cve
cve

CVE-2017-8162

AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10,...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8159

Some Huawei smartphones with software AGS-L09C233B019,AGS-W09C233B019,KOB-L09C233B017,KOB-W09C233B012 have a type confusion vulnerability. The program initializes a variable using one type, but it later accesses that variable using a type that is different with the original type when do certain...

7.8CVSS

7.9AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8146

The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability. An attacker may trick a user into installing a malicious application, and the...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
28
cve
cve

CVE-2017-8150

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an arbitrary memory write vulnerability due to the lack of parameter validation. An attacker...

7.8CVSS

7.7AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8151

Huawei Honor 5S smart phones with software the versions before TAG-TL00C01B173 have an authentication bypass vulnerability due to the improper design of some components. An attacker can get a user's smart phone and install malicious apps in the mobile phone, allowing the attacker to reset the...

6.8CVSS

6.8AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8153

Huawei VMall (for Android) with the versions before 1.5.8.5 have a privilege elevation vulnerability due to improper design. An attacker can trick users into installing a malicious app which can send out HTTP requests and execute JavaScript code in web pages without obtaining the Internet access...

7.1CVSS

6.9AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8142

The Trusted Execution Environment (TEE) module driver of Mate 9 and Mate 9 Pro smart phones with software versions earlier than MHA-AL00BC00B221 and versions earlier than LON-AL00BC00B221 has a use after free (UAF) vulnerability. An attacker tricks a user into installing a malicious application,...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
19
cve
cve

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
32
cve
cve

CVE-2017-8148

Audio driver in P9 smartphones with software The versions before EVA-AL10C00B389 has a denial of service (DoS) vulnerability. An attacker tricks a user into installing a malicious application on the smart phone, and the race condition cause null pointer accessing during the application access...

4.7CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8161

EVA-L09 smartphones with software Earlier than EVA-L09C25B150CUSTC25D003 versions,Earlier than EVA-L09C440B140 versions,Earlier than EVA-L09C464B361 versions,Earlier than EVA-L09C675B320CUSTC675D004 versions have Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the....

4.6CVSS

4.7AI Score

0.001EPSS

2017-11-22 07:29 PM
18
cve
cve

CVE-2017-8167

Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8170

Huawei smart phones with software earlier than VIE-L09C40B360 versions have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege; the APP can send a specific parameter to the smart phone,...

7.8CVSS

8AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8144

Honor 5A,Honor 8 Lite,Mate9,Mate9 Pro,P10,P10 Plus Huawei smartphones with software the versions before CAM-L03C605B143CUSTC605D003,the versions before Prague-L03C605B161,the versions before Prague-L23C605B160,the versions before MHA-AL00C00B225,the versions before LON-AL00C00B225,the versions...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
31
cve
cve

CVE-2017-8145

The call module of P10 and P10 Plus smartphones with software versions before VTR-AL00C00B167, versions before VTR-TL00C01B167, versions before VKY-AL00C00B167, versions before VKY-TL00C01B167 has a DoS vulnerability. An attacker may trick a user into installing a malicious application, and the...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8158

FusionCompute V100R005C00 and V100R005C10 have an improper authorization vulnerability due to improper permission settings for a certain file on the host machine. An authenticated attacker could create a large number of virtual machine (VM) processes to exhaust system resources. Successful exploit....

6.5CVSS

6.3AI Score

0.0004EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8163

AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10,...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
27
cve
cve

CVE-2017-8141

The Touch Panel (TP) driver in P10 Plus smart phones with software versions earlier than VKY-AL00C00B153 has a memory double free vulnerability. An attacker with the root privilege of the Android system tricks a user into installing a malicious application, and the application can start multiple...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
23
cve
cve

CVE-2017-8143

Wi-Fi driver of Honor 5C and P9 Lite Huawei smart phones with software versions earlier than NEM-L21C432B351 and versions earlier than VNS-L21C10B381 has a DoS vulnerability. An attacker may trick a user into installing a malicious application and the application can access invalid address of...

5.5CVSS

5.4AI Score

0.001EPSS

2017-11-22 07:29 PM
26
cve
cve

CVE-2017-8149

The boot loaders of P10 and P10 Plus Huawei mobile phones with software the versions before Victoria-L09AC605B162, the versions before Victoria-L29AC605B162, the versions before Vicky-L29AC605B162 have an out-of-bounds memory access vulnerability due to the lack of parameter validation. An...

5.5CVSS

5.6AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8155

The outdoor unit of Customer Premise Equipment (CPE) product B2338-168 V100R001C00 has a no authentication vulnerability on a certain port. After accessing the network between the indoor and outdoor units of the CPE, an attacker can deliver commands to the specific port of the outdoor unit and...

8.4CVSS

8.6AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8160

The Madapt Driver of some Huawei smart phones with software Earlier than Vicky-AL00AC00B172 versions,Vicky-AL00CC768B122,Vicky-TL00AC01B167,Earlier than Victoria-AL00AC00B172 versions,Victoria-TL00AC00B123,Victoria-TL00AC01B167 has a use after free (UAF) vulnerability. An attacker can trick a user....

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8166

Huawei mobile phones Honor V9 with the software versions before Duke-AL20C00B195 have an App Lock bypass vulnerability. An attacker could perform specific operations to bypass the App Lock to use apps on a target mobile...

6.8CVSS

6.5AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8119

The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated...

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8123

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated...

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8124

The UMA product with software V200R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated...

9.8CVSS

9.7AI Score

0.002EPSS

2017-11-22 07:29 PM
22
cve
cve

CVE-2017-8133

Huawei iManager NetEco with software V600R008C00 and V600R008C10 has a command injection vulnerability. An authenticated, remote attacker could exploit this vulnerability to send malicious packets to a target device. Successful exploit could enable a low privileged user to execute commands that a.....

8.8CVSS

8.7AI Score

0.001EPSS

2017-11-22 07:29 PM
24
cve
cve

CVE-2017-8134

The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with...

8.8CVSS

9.2AI Score

0.001EPSS

2017-11-22 07:29 PM
21
cve
cve

CVE-2017-8138

HedEx Earlier than V200R006C00 versions has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal...

8.8CVSS

8.6AI Score

0.001EPSS

2017-11-22 07:29 PM
20
cve
cve

CVE-2017-8140

The soundtrigger driver in P9 Plus smart phones with software versions earlier than VIE-AL10BC00B353 has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can start multiple threads and try to free specific memory, which...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-22 07:29 PM
22
Total number of security vulnerabilities1942