CVE-2020-9144

There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit this vulnerability to cause heap overflows due to improper restriction of operations within the bounds of a memory buffer.
References
Configurations

Configuration 1

cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*

Information

Published : 2021-01-13 07:15

Updated : 2021-12-09 05:57


NVD link : CVE-2020-9144

Mitre link : CVE-2020-9144

Products Affected
No products.
CWE