9.8

CVE-2020-9144

There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit this vulnerability to cause heap overflows due to improper restriction of operations within the bounds of a memory buffer.

Data is provided by the National Vulnerability Database (NVD)
HuaweiEmui Version9.1.0
HuaweiEmui Version9.1.1
HuaweiEmui Version10.0.0
HuaweiEmui Version10.1.0
HuaweiEmui Version10.1.1
HuaweiEmui Version11.0.0
HuaweiMagic Ui Version2.1.1
HuaweiMagic Ui Version3.0.0
HuaweiMagic Ui Version3.1.0
HuaweiMagic Ui Version3.1.1
HuaweiMagic Ui Version4.0.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.25% 0.458
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.