Vulnerability CVE-2020-9142


Published: 2021-01-13

Description:
There is a heap base buffer overflow vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability can cause heap overflow and memory overwriting when the system incorrectly processes the update file.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Huawei -> EMUI 
Huawei -> Magic ui 

 References:
https://consumer.huawei.com/en/support/bulletin/2020/12/

Copyright 2024, cxsecurity.com

 

Back to Top