Vulnerabilities > Huawei > Mate 10 Firmware > 9.0.0.159.c636e2r1p12t8

DATE CVE VULNERABILITY TITLE RISK
2020-12-24 CVE-2020-9119 Improper Privilege Management vulnerability in Huawei products
There is a privilege escalation vulnerability on some Huawei smart phones due to design defects.
local
low complexity
huawei CWE-269
4.6
2020-05-29 CVE-2020-1809 Information Exposure vulnerability in Huawei Mate 10 Firmware
HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability.
local
low complexity
huawei CWE-200
2.1
2019-12-13 CVE-2019-5264 Unspecified vulnerability in Huawei products
There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9).
local
low complexity
huawei
2.1
2019-06-06 CVE-2019-5305 Double Free vulnerability in Huawei Mate 10 Firmware
The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability.
network
huawei CWE-415
7.1
2019-06-06 CVE-2019-5219 Double Free vulnerability in Huawei Mate 10 Firmware
There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8).
network
huawei CWE-415
4.3
2019-06-06 CVE-2019-5214 Use After Free vulnerability in Huawei Mate 10 Firmware
There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8).
network
huawei CWE-416
7.1
2018-07-31 CVE-2018-7993 Use After Free vulnerability in Huawei Mate 10 Firmware
HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component.
network
huawei CWE-416
critical
9.3
2018-03-09 CVE-2017-17227 Out-of-bounds Read vulnerability in Huawei Mate 10 Firmware
GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation.
network
huawei CWE-125
critical
9.3
2017-12-22 CVE-2017-15311 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation.
low complexity
huawei CWE-119
5.8