Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2017-11-22 CVE-2017-8207 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 5C Firmware and Honor 6X Firmware
The driver of honor 5C, honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation.
network
huawei CWE-119
critical
9.3
2017-11-22 CVE-2017-8206 Unspecified vulnerability in Huawei Honor 7 Lite Firmware
HONOR 7 Lite mobile phones with software of versions earlier than NEM-L21C432B352 have an App Lock bypass vulnerability.
local
low complexity
huawei
7.2
2017-11-22 CVE-2017-8205 Integer Overflow or Wraparound vulnerability in Huawei Honor 9 Firmware Stanfordal00C00B175
The Bastet driver of Honor 9 Huawei smart phones with software of versions earlier than Stanford-AL10C00B175 has integer overflow vulnerability due to the lack of parameter validation.
network
huawei CWE-190
critical
9.3
2017-11-22 CVE-2017-8204 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 9 Firmware Stanfordal00C00B175
The Bastet driver of Honor 9 Huawei smart phones with software of versions earlier than Stanford-AL10C00B175 has a buffer overflow vulnerability due to the lack of parameter validation.
network
huawei CWE-119
critical
9.3
2017-11-22 CVE-2017-8203 Use After Free vulnerability in Huawei Nova 2 Firmware and Nova 2 Plus Firmware
The Bastet Driver of Nova 2 Plus,Nova 2 Huawei smart phones with software of Versions earlier than BAC-AL00C00B173,Versions earlier than PIC-AL00C00B173 has a use after free (UAF) vulnerability.
network
huawei CWE-416
6.8
2017-11-22 CVE-2017-8202 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
The CameraISP driver of some Huawei smart phones with software of versions earlier than Prague-AL00AC00B205,versions earlier than Prague-AL00BC00B205,versions earlier than Prague-AL00CC00B205,versions earlier than Prague-TL00AC01B205,versions earlier than Prague-TL10AC01B205 has a buffer overflow vulnerability due to the lack of parameter validation.
network
huawei CWE-119
7.1
2017-11-22 CVE-2017-8201 Missing Release of Resource after Effective Lifetime vulnerability in Huawei products
MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol.
network
low complexity
huawei CWE-772
4.0
2017-11-22 CVE-2017-8200 Out-of-bounds Read vulnerability in Huawei products
MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol.
network
low complexity
huawei CWE-125
4.0
2017-11-22 CVE-2017-8199 Out-of-bounds Read vulnerability in Huawei products
MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol.
network
low complexity
huawei CWE-125
4.0
2017-11-22 CVE-2017-8198 SQL Injection vulnerability in Huawei Fusionsphere V100R006C00Spc102(Nfv)
FusionSphere V100R006C00SPC102(NFV) has an SQL injection vulnerability.
network
low complexity
huawei CWE-89
6.5