Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1780 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38984 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 7.5 HIGH
The HIPP module has a vulnerability of not verifying the data transferred in the kernel space.Successful exploitation of this vulnerability will cause out-of-bounds read, which affects data confidentiality.
CVE-2021-33656 2 Huawei, Linux 2 Openeuler, Linux Kernel 2024-02-04 N/A 6.8 MEDIUM
When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.
CVE-2022-41597 1 Huawei 2 Emui, Harmonyos 2024-02-04 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2021-22426 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a memory address out of bounds in smartphones. Successful exploitation of this vulnerability may cause malicious code to be executed.
CVE-2021-46786 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
The audio module has a vulnerability in verifying the parameters passed by the application space.Successful exploitation of this vulnerability may cause out-of-bounds memory access.
CVE-2021-40059 1 Huawei 2 Emui, Magic Ui 2024-02-04 3.3 LOW 6.5 MEDIUM
There is a permission control vulnerability in the Wi-Fi module. Successful exploitation of this vulnerability may affect confidentiality.
CVE-2021-39994 1 Huawei 1 Emui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is an arbitrary address access vulnerability with the product line test code.Successful exploitation of this vulnerability may affect service confidentiality, integrity, and availability.
CVE-2022-29791 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
The HiAIserver has a vulnerability in verifying the validity of the weight used in the model.Successful exploitation of this vulnerability will affect AI services.
CVE-2021-39997 1 Huawei 1 Emui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a vulnerability of unstrict input parameter verification in the audio assembly.Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2021-37109 1 Huawei 1 Emui 2024-02-04 4.6 MEDIUM 7.8 HIGH
There is a security protection bypass vulnerability with the modem.Successful exploitation of this vulnerability may cause memory protection failure.
CVE-2021-22480 1 Huawei 1 Harmonyos 2024-02-04 7.5 HIGH 9.8 CRITICAL
The interface of a certain HarmonyOS module has an integer overflow vulnerability. Successful exploitation of this vulnerability may lead to heap memory overflow.
CVE-2021-33658 1 Huawei 2 Atune, Openeuler 2024-02-04 4.6 MEDIUM 7.8 HIGH
atune before 0.3-0.8 log in as a local user and run the curl command to access the local atune url interface to escalate the local privilege or modify any file. Authentication is not forcibly enabled in the default configuration.
CVE-2021-40061 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a vulnerability of accessing resources using an incompatible type (type confusion) in the Bastet module. Successful exploitation of this vulnerability may affect integrity.
CVE-2021-22479 1 Huawei 1 Harmonyos 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
The interface of a certain HarmonyOS module has an invalid address access vulnerability. Successful exploitation of this vulnerability may lead to kernel crash.
CVE-2021-46811 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
HwSEServiceAPP has a vulnerability in permission management. Successful exploitation of this vulnerability may cause disclosure of the Card Production Life Cycle (CPLC) information.
CVE-2022-29793 1 Huawei 2 Emui, Harmonyos 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a configuration defect in the activation lock of mobile phones.Successful exploitation of this vulnerability may affect application availability.
CVE-2021-40036 1 Huawei 1 Harmonyos 2024-02-04 7.5 HIGH 9.8 CRITICAL
The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution.
CVE-2021-40062 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-22448 1 Huawei 2 Emui, Magic Ui 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
There is an improper verification vulnerability in smartphones. Successful exploitation of this vulnerability may cause unauthorized read and write of some files.
CVE-2021-40064 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 7.8 HIGH 7.5 HIGH
There is a heap-based buffer overflow vulnerability in system components. Successful exploitation of this vulnerability may affect system stability.