Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2017-04-02 CVE-2016-8761 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 6 Firmware, P9 Firmware and P9 Plus Firmware
Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user privilege.
local
low complexity
huawei CWE-119
7.8
2017-04-02 CVE-2016-8760 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 6 Firmware, P9 Firmware and P9 Plus Firmware
Touchscreen driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a heap overflow vulnerability, which allows attackers to crash the system or escalate user privilege.
local
low complexity
huawei CWE-119
7.8
2017-04-02 CVE-2016-8759 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 6 Firmware, P9 Firmware and P9 Plus Firmware
Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user privilege.
local
low complexity
huawei CWE-119
7.8
2017-04-02 CVE-2016-8758 Improper Input Validation vulnerability in Huawei Mate 8 Firmware
ION memory management module in Huawei Mate8 phones with software NXT-AL10C00B561 and earlier versions, NXT-CL10C00B561 and earlier versions, NXT-DL10C00B561 and earlier versions, NXT-TL10C00B561 and earlier versions allows attackers to cause a denial of service (restart).
local
low complexity
huawei CWE-20
5.5
2017-04-02 CVE-2016-8757 Information Exposure vulnerability in Huawei P9 Firmware
ION memory management module in Huawei P9 phones with software EVA-AL10C00B192 and earlier versions, EVA-DL10C00B192 and earlier versions, EVA-TL10C00B192 and earlier versions, EVA-CL10C00B192 and earlier versions allows attackers to obtain sensitive information from uninitialized memory.
local
low complexity
huawei CWE-200
3.3
2017-04-02 CVE-2016-8756 Improper Input Validation vulnerability in Huawei Mate 8 Firmware
ION memory management module in Huawei Mate 8 phones with software NXT-AL10C00B197 and earlier versions, NXT-DL10C00B197 and earlier versions, NXT-TL10C00B197 and earlier versions, NXT-CL10C00B197 and earlier versions allows attackers to cause a denial of service (restart).
local
low complexity
huawei CWE-20
5.5
2017-04-02 CVE-2016-8754 Use of Hard-coded Credentials vulnerability in Huawei Oceanstor 5600 V3 Firmware V300R003C00
Huawei OceanStor 5600 V3 V300R003C00 has a hardcoded SSH key vulnerability; the hardcoded keys are used to encrypt communication data and authenticate different nodes of the devices.
high complexity
huawei CWE-798
7.5
2017-04-02 CVE-2016-8275 Improper Input Validation vulnerability in Huawei Anyoffice V200R006C00
Huawei AnyOffice V200R006C00 could allow an authenticated, remote attacker to cause the software to deny services by uploading an XML bomb.
network
low complexity
huawei CWE-20
6.5
2017-04-02 CVE-2016-8274 Improper Access Control vulnerability in Huawei Hisuite 4.0.5.300Ove
Huawei PC client software HiSuite 4.0.5.300_OVE has a dynamic link library (DLL) hijack vulnerability; an attacker can make the system load malicious DLL files to execute arbitrary code.
local
low complexity
huawei CWE-284
7.8
2017-04-02 CVE-2016-8273 Improper Access Control vulnerability in Huawei Hisuite 4.0.5.300Ove
Huawei PC client software HiSuite 4.0.5.300_OVE uses insecure HTTP for upgrade software package download and does not check the integrity of the software package before installing; an attacker can launch an MITM attack to interrupt or replace the downloaded software package and further compromise the PC.
local
low complexity
huawei CWE-284
7.8