CVE-2020-9142

There is a heap base buffer overflow vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability can cause heap overflow and memory overwriting when the system incorrectly processes the update file.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-13 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-9142

Mitre link : CVE-2020-9142

CVE.ORG link : CVE-2020-9142


JSON object : View

Products Affected

huawei

  • emui
  • magic_ui
CWE
CWE-787

Out-of-bounds Write