CVE-2020-9138

There is a heap-based buffer overflow vulnerability in some Huawei Smartphone, Successful exploit of this vulnerability can cause process exceptions during updating.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-13 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-9138

Mitre link : CVE-2020-9138

CVE.ORG link : CVE-2020-9138


JSON object : View

Products Affected

huawei

  • emui
  • magic_ui
CWE
CWE-787

Out-of-bounds Write