Lucene search

K
cveHuaweiCVE-2019-5228
HistoryNov 12, 2019 - 11:15 p.m.

CVE-2019-5228

2019-11-1223:15:10
CWE-787
CWE-362
huawei
web.nvd.nist.gov
51
cve-2019-5228
race condition vulnerability
detection module
p30
p30 pro
honor v20
smartphone
security issue
exploit
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

31.4%

Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.

Affected configurations

Nvd
Vulners
Node
huaweip30_firmwareRange<elle-al00b_9.1.0.193\(c00e190r1p21\)
AND
huaweip30Match-
Node
huaweip30_pro_firmwareRange<vogue-al00a_9.1.0.193\(c00e190r1p12\)
AND
huaweip30_proMatch-
Node
huaweihonor_v20_firmwareRange<princeton-al10b_9.1.0.233\(c00e233r4p3\)
AND
huaweihonor_v20Match-
VendorProductVersionCPE
huaweip30_firmware*cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*
huaweip30-cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*
huaweip30_pro_firmware*cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*
huaweip30_pro-cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*
huaweihonor_v20_firmware*cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*
huaweihonor_v20-cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "P30, P30 Pro, Honor V20",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3)"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

31.4%

Related for CVE-2019-5228