ID

VAR-202007-1276


CVE

CVE-2020-9100


TITLE

HiSuite Unreliable search path vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2020-007538

DESCRIPTION

Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing. HiSuite Exists in an unreliable search path vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Huawei HiSuite is a mobile phone assistant application for PC from Huawei, China

Trust: 1.8

sources: NVD: CVE-2020-9100 // JVNDB: JVNDB-2020-007538 // VULHUB: VHN-187225 // VULMON: CVE-2020-9100

AFFECTED PRODUCTS

vendor:huaweimodel:hisuitescope:ltversion:10.1.0.500

Trust: 1.0

vendor:huaweimodel:hisuitescope:eqversion:10.1.0.500

Trust: 0.8

sources: JVNDB: JVNDB-2020-007538 // NVD: CVE-2020-9100

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9100
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-007538
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202007-093
value: HIGH

Trust: 0.6

VULHUB: VHN-187225
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-9100
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-9100
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-007538
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-187225
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9100
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-007538
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-187225 // VULMON: CVE-2020-9100 // JVNDB: JVNDB-2020-007538 // CNNVD: CNNVD-202007-093 // NVD: CVE-2020-9100

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.1

problemtype:CWE-426

Trust: 0.9

sources: VULHUB: VHN-187225 // JVNDB: JVNDB-2020-007538 // NVD: CVE-2020-9100

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202007-093

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202007-093

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-007538

PATCH

title:huawei-sa-20200701-01-dllhijackingurl:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200701-01-dllhijacking-en

Trust: 0.8

title:Huawei HiSuite Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=123468

Trust: 0.6

sources: JVNDB: JVNDB-2020-007538 // CNNVD: CNNVD-202007-093

EXTERNAL IDS

db:NVDid:CVE-2020-9100

Trust: 2.6

db:JVNDBid:JVNDB-2020-007538

Trust: 0.8

db:CNNVDid:CNNVD-202007-093

Trust: 0.7

db:NSFOCUSid:47096

Trust: 0.6

db:VULHUBid:VHN-187225

Trust: 0.1

db:VULMONid:CVE-2020-9100

Trust: 0.1

sources: VULHUB: VHN-187225 // VULMON: CVE-2020-9100 // JVNDB: JVNDB-2020-007538 // CNNVD: CNNVD-202007-093 // NVD: CVE-2020-9100

REFERENCES

url:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200701-01-dllhijacking-en

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-9100

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9100

Trust: 0.8

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200701-01-dllhijacking-cn

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47096

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/427.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-187225 // VULMON: CVE-2020-9100 // JVNDB: JVNDB-2020-007538 // CNNVD: CNNVD-202007-093 // NVD: CVE-2020-9100

SOURCES

db:VULHUBid:VHN-187225
db:VULMONid:CVE-2020-9100
db:JVNDBid:JVNDB-2020-007538
db:CNNVDid:CNNVD-202007-093
db:NVDid:CVE-2020-9100

LAST UPDATE DATE

2024-11-23T23:11:22.999000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-187225date:2021-07-21T00:00:00
db:VULMONid:CVE-2020-9100date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2020-007538date:2020-08-17T00:00:00
db:CNNVDid:CNNVD-202007-093date:2020-07-13T00:00:00
db:NVDid:CVE-2020-9100date:2024-11-21T05:40:01.570

SOURCES RELEASE DATE

db:VULHUBid:VHN-187225date:2020-07-06T00:00:00
db:VULMONid:CVE-2020-9100date:2020-07-06T00:00:00
db:JVNDBid:JVNDB-2020-007538date:2020-08-17T00:00:00
db:CNNVDid:CNNVD-202007-093date:2020-07-01T00:00:00
db:NVDid:CVE-2020-9100date:2020-07-06T18:15:21.323