CVE-2020-9146

CVSS V2 Low 1.9 CVSS V3 Medium 5.5
Description
A memory buffer error vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to cause memory leakage and doS attacks by carefully constructing attack scenarios.
Overview
  • CVE ID
  • CVE-2020-9146
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-01T18:15:12
  • Last Modified Date
  • 2021-12-09T17:57:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://consumer.huawei.com/cn/support/bulletin/2021/1 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:41:57 Added to TrackCVE
2022-12-06 00:50:15 2021-04-01T18:15Z 2021-04-01T18:15:12 CVE Published Date updated
2022-12-06 00:50:15 2021-12-09T17:57:49 CVE Modified Date updated
2022-12-06 00:50:15 Analyzed Vulnerability Status updated