Vulnerabilities > Huawei > Critical

DATE CVE VULNERABILITY TITLE RISK
2016-09-07 CVE-2016-7109 Code Injection vulnerability in Huawei UMA
Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 allows remote attackers to execute arbitrary commands via "special characters," a different vulnerability than CVE-2016-7110.
network
low complexity
huawei CWE-94
critical
10.0
2016-09-07 CVE-2016-6182 Improper Access Control vulnerability in Huawei Honor 4C Firmware
The Camera driver in Huawei Honor 4C smartphones with software CHM-UL00C00 before CHM-UL00C00B564, CHM-TL00C01 before CHM-TL00C01B564, and CHM-TL00C00 before CHM-TL00HC00B564 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6180, CVE-2016-6181, CVE-2016-6183, and CVE-2016-6184.
network
huawei CWE-284
critical
9.3
2016-08-02 CVE-2016-6193 Permissions, Privileges, and Access Controls vulnerability in Huawei P8 Smartphone Firmware
Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6192.
network
huawei CWE-264
critical
9.3
2016-08-02 CVE-2016-6192 Permissions, Privileges, and Access Controls vulnerability in Huawei P8 Smartphone Firmware
Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6193.
network
huawei CWE-264
critical
9.3
2016-06-14 CVE-2016-5365 Permissions, Privileges, and Access Controls vulnerability in Huawei Honor Ws851 Firmware
Stack-based buffer overflow in Huawei Honor WS851 routers with software 1.1.21.1 and earlier allows remote attackers to execute arbitrary commands with root privileges via unspecified vectors, aka HWPSIRT-2016-05051.
network
low complexity
huawei CWE-264
critical
10.0
2016-06-13 CVE-2016-5234 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Rse6500 Firmware and Vp9600 Series Firmware
Buffer overflow in Huawei VP9660, VP9650, and VP9630 multipoint control unit devices with software before V500R002C00SPC200 and RSE6500 videoconference devices with software before V500R002C00SPC100, when an unspecified service is enabled, allows remote attackers to execute arbitrary code via a crafted packet, aka HWPSIRT-2016-05054.
network
huawei CWE-119
critical
9.3
2016-05-26 CVE-2016-3681 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Mate 8 Firmware
Buffer overflow in the Wi-Fi driver in Huawei Mate 8 NXT-AL before NXT-AL10C00B182, NXT-CL before NXT-CL00C92B182, NXT-DL before NXT-DL00C17B182, and NXT-TL before NXT-TL00C01B182 allows attackers to cause a denial of service (crash) or possibly gain privileges via a crafted application, aka HWPSIRT-2016-03021.
network
huawei CWE-119
critical
9.3
2016-05-26 CVE-2016-3680 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Mate 8 Firmware
Buffer overflow in the Wi-Fi driver in Huawei Mate 8 NXT-AL before NXT-AL10C00B182, NXT-CL before NXT-CL00C92B182, NXT-DL before NXT-DL00C17B182, and NXT-TL before NXT-TL00C01B182 allows attackers to cause a denial of service (crash) or possibly gain privileges via a crafted application, aka HWPSIRT-2016-03020.
network
huawei CWE-119
critical
9.3
2016-04-13 CVE-2016-1495 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Mate S Firmware
Integer overflow in the graphics drivers in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, which triggers a heap-based buffer overflow.
network
huawei CWE-119
critical
9.3
2016-04-13 CVE-2015-8304 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei P7 Firmware
Integer overflow in Huawei P7 phones with software before P7-L07 V100R001C01B606 allows remote attackers to gain privileges via a crafted application with the system or camera permission.
network
huawei CWE-119
critical
9.3