Vulnerabilities > CVE-2020-9142 - Out-of-bounds Write vulnerability in Huawei Emui and Magic UI

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
huawei
CWE-787

Summary

There is a heap base buffer overflow vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability can cause heap overflow and memory overwriting when the system incorrectly processes the update file.

Common Weakness Enumeration (CWE)