This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Buffer Overflow Vulnerability in Several Smartphones

  • SA No:huawei-sa-20200729-03-smartphone
  • Initial Release Date: Jul 29, 2020
  • Last Release Date: Sep 23, 2020

There is a buffer overflow vulnerability in several products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution. (Vulnerability ID: HWPSIRT-2020-03113)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9247.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en


Product Name

Affected Version

Resolved Product and Version

HONOR 20 PRO

Versions earlier than 10.1.0.230(C432E9R5P1)

10.1.0.230(C432E9R5P1)

Versions earlier than 10.1.0.231(C10E3R3P2)

10.1.0.231(C10E3R3P2)

HUAWEI Mate 20

Versions earlier than 10.1.0.160(C00E160R3P8)

10.1.0.160(C00E160R3P8)

HUAWEI Mate 20 Pro

Versions earlier than 10.1.0.270(C432E7R1P5)

10.1.0.270(C432E7R1P5)

Versions earlier than 10.1.0.270(C635E3R1P5)

10.1.0.270(C635E3R1P5)

Versions earlier than 10.1.0.273(C185E7R2P4)

10.1.0.273(C185E7R2P4)

Versions earlier than 10.1.0.273(C636E7R2P4)

10.1.0.273(C636E7R2P4)

Versions earlier than 10.1.0.277(C10E7R2P4)

10.1.0.277(C10E7R2P4)

Versions earlier than 10.1.0.277(C605E7R1P5)

10.1.0.277(C605E7R1P5)

HUAWEI Mate 20 X

Versions earlier than 10.1.0.160(C00E160R2P8)

10.1.0.160(C00E160R2P8)

HUAWEI P30

9.1.0.272(C635E4R2P2)

10.1.0.126(C636E7R3P4)

Versions earlier than 10.1.0.123(C432E22R2P5)

10.1.0.123(C432E22R2P5)

Versions earlier than 10.1.0.126(C10E7R5P1)

10.1.0.126(C10E7R5P1)

Versions earlier than 10.1.0.126(C185E4R7P1)

10.1.0.126(C185E4R7P1)

Versions earlier than 10.1.0.126(C605E19R1P3)

10.1.0.126(C605E19R1P3)

Versions earlier than 10.1.0.126(C636E5R3P4)

10.1.0.126(C636E5R3P4)

Versions earlier than 10.1.0.126(C636E7R3P4)

10.1.0.126(C636E7R3P4)

HUAWEI P30 Pro

Versions earlier than 10.1.0.160(C00E160R2P8)

10.1.0.160(C00E160R2P8)

Hima-L29C

Versions earlier than 10.1.0.273(C185E5R2P4)

10.1.0.273(C185E5R2P4)

Versions earlier than 10.1.0.273(C636E5R2P4)

10.1.0.273(C636E5R2P4)

Versions earlier than 10.1.0.275(C10E4R2P4)

10.1.0.275(C10E4R2P4)

Laya-AL00EP

Versions earlier than 10.1.0.160(C786E160R3P8)

10.1.0.160(C786E160R3P8)

Princeton-AL10B

Versions earlier than 10.1.0.160(C00E160R2P11)

10.1.0.160(C00E160R2P11)

Tony-AL00B

Versions earlier than 10.1.0.160(C00E160R2P11)

10.1.0.160(C00E160R2P11)

Yale-L61A

Versions earlier than 10.1.0.225(C432E3R1P2)

10.1.0.225(C432E3R1P2)

Versions earlier than 10.1.0.226(C10E3R1P1)

10.1.0.226(C10E3R1P1)

Yale-TL00B

Versions earlier than 10.1.0.160(C01E160R8P12)

10.1.0.160(C01E160R8P12)

YaleP-AL10B

Versions earlier than 10.1.0.160(C00E160R8P12)

10.1.0.160(C00E160R8P12)




Successful exploit may cause code execution.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 6.5 (AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H)

Temporal Score: 6.0 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

The attacker should trick the user into installing and running a malicious application with a high privilege.

Vulnerability details:

The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution.


The product that supports automatic update will receive a system update prompt. You can install the update to fix the vulnerability.

This vulnerability was reported by an external security researcher. Huawei would like to thank this researcher for working with us and coordinated vulnerability disclosure to protect our customers.


2020-09-23 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-08-19 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2020-07-29 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.