Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2019-09-17 CVE-2019-14835 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration.
7.8
2019-08-14 CVE-2019-9506 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation.
4.8
2019-08-13 CVE-2019-5299 Improper Verification of Cryptographic Signature vulnerability in Huawei Hima-Al00B Firmware 9.0.0.200(C00E200R2P1)
Huawei mobile phones Hima-AL00Bhave with Versions earlier than HMA-AL00C00B175 have a signature verification bypass vulnerability.
network
huawei CWE-347
6.8
2019-08-13 CVE-2019-5280 Improper Certificate Validation vulnerability in Huawei Cloudlink Phone 7900 Firmware V600R019C10
The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability.
network
huawei CWE-295
5.8
2019-08-13 CVE-2019-5223 Improper Authentication vulnerability in Huawei Pcmanager 9.1.3.1
PCManager 9.1.3.1 has an improper authentication vulnerability.
network
huawei CWE-287
6.8
2019-08-08 CVE-2019-5301 Unspecified vulnerability in Huawei Honor V20 Firmware
Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability.
network
huawei
4.3
2019-08-08 CVE-2019-5239 Unspecified vulnerability in Huawei Pcmanager(China) and Pcmanager(Oversea)
Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have an information leak vulnerability.
network
huawei
4.3
2019-08-08 CVE-2019-5238 Unspecified vulnerability in Huawei Pcmanager(China) and Pcmanager(Oversea)
Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have a code execution vulnerability.
network
huawei
6.8
2019-08-08 CVE-2019-5237 Unspecified vulnerability in Huawei Pcmanager(China) and Pcmanager(Oversea)
Huawei PCManager with the versions before 9.0.1.66 (Oversea) and versions before 9.0.1.70 (China) have a code execution vulnerability.
network
huawei
6.8
2019-08-08 CVE-2019-5236 Double Free vulnerability in Huawei Emily-L29C Firmware
Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability.
network
huawei CWE-415
6.8