Vulnerabilities > CVE-2020-9144 - Out-of-bounds Write vulnerability in Huawei Emui and Magic UI

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
huawei
CWE-787

Summary

There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit this vulnerability to cause heap overflows due to improper restriction of operations within the bounds of a memory buffer.

Common Weakness Enumeration (CWE)