Lucene search

K
cveHuaweiCVE-2019-5235
HistoryDec 14, 2019 - 12:15 a.m.

CVE-2019-5235

2019-12-1400:15:10
CWE-476
huawei
web.nvd.nist.gov
110
huawei
smart phones
cve
vulnerability
null pointer
exploitation

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

47.9%

Some Huawei smart phones have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone to be abnormal.

Affected configurations

Nvd
Vulners
Node
huaweialp-al00b_firmwareMatch8.0.0.153\(c00\)
AND
huaweialp-al00bMatch-
Node
huaweialp-tl00b_firmwareMatch8.0.0.129\(sp2c01\)
AND
huaweialp-tl00bMatch-
Node
huaweibla-al00b_firmwareMatch8.0.0.129\(sp2c786\)
OR
huaweibla-al00b_firmwareMatch8.0.0.153\(c00\)
AND
huaweibla-al00bMatch-
Node
huaweibla-tl00b_firmwareMatch8.0.0.129\(sp2c01\)
AND
huaweibla-tl00bMatch-
Node
huaweicharlotte-al00a_firmwareMatch8.1.0.176\(c00\)
AND
huaweicharlotte-al00aMatch-
Node
huaweicharlotte-tl00b_firmwareMatch8.1.0.176\(c01\)
AND
huaweicharlotte-tl00bMatch-
Node
huaweicolumbia-al10b_firmwareMatch8.1.0.163\(c00\)
AND
huaweicolumbia-al10bMatch-
Node
huaweicolumbia-al10i_firmwareMatch8.1.0.150\(c675custc675d2\)
AND
huaweicolumbia-al10iMatch-
Node
huaweicolumbia-l29d_firmwareMatch8.1.0.146\(c461\)
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.148\(c185\)
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.151\(c10\)
OR
huaweicolumbia-l29d_firmwareMatch8.1.0.151\(c432\)
AND
huaweicolumbia-l29dMatch-
Node
huaweicolumbia-tl00d_firmwareMatch8.1.0.186\(c01gt\)
AND
huaweicolumbia-tl00dMatch-
Node
huaweielle-al00b_firmwareMatch9.1.0.162\(c00e160r2p1\)
AND
huaweielle-al00bMatch-
Node
huaweielle-tl00b_firmwareMatch9.1.0.162\(c01e160r2p1\)
AND
huaweielle-tl00bMatch-
Node
huaweiemily-al00a_firmwareMatch8.1.0.190\(c00\)
AND
huaweiemily-al00aMatch-
Node
huaweiemily-tl00b_firmwareMatch8.1.0.175\(c01\)
AND
huaweiemily-tl00bMatch-
Node
huaweiever-al00b_firmwareMatch9.0.0.195\(c00e195r2p1\)
AND
huaweiever-al00bMatch-
Node
huaweiever-l29b_firmwareMatch9.0.0.206\(c185e3r3p1\)
OR
huaweiever-l29b_firmwareMatch9.0.0.207\(c636e3r2p1\)
OR
huaweiever-l29b_firmwareMatch9.0.0.208\(c432e3r1p12\)
AND
huaweiever-l29bMatch-
Node
huaweiharry-al00c_firmwareMatch9.1.0.206\(c00e205r3p1\)
AND
huaweiharry-al00cMatch-
Node
huaweiharry-al10b_firmwareMatch-
OR
huaweiharry-al10b_firmwareMatch9.1.0.206\(c00e205r3p1\)
AND
huaweiharry-al10bMatch-
Node
huaweiharry-tl00c_firmwareMatch9.0.1.162\(c01e160r2p3\)
AND
huaweiharry-tl00cMatch-
Node
huaweihima-al00b_firmwareMatch9.0.0.200\(c00e200r2p1\)
AND
huaweihima-al00bMatch-
Node
huaweijackman-l21_firmwareMatch8.2.0.160\(c185\)
AND
huaweijackman-l21Match-
Node
huaweijackman-l22_firmwareMatch8.2.0.156\(c636r2p2\)
AND
huaweijackman-l22Match-
Node
huaweijackman-l23_firmwareMatch8.2.0.152\(c45custc45d1\)
OR
huaweijackman-l23_firmwareMatch8.2.0.162\(c605\)
AND
huaweijackman-l23Match-
Node
huaweijohnson-al00ic_firmwareMatch8.2.0.161\(c675custc675d1\)
AND
huaweijohnson-al00icMatch-
Node
huaweijohnson-al10c_firmwareMatch8.2.0.165\(c00r1p16\)
AND
huaweijohnson-al10cMatch-
Node
huaweijohnson-l21c_firmwareMatch8.2.0.130\(c461r1p1\)
OR
huaweijohnson-l21c_firmwareMatch8.2.0.131\(c10r2p2\)
OR
huaweijohnson-l21c_firmwareMatch8.2.0.136\(c432custc432d1\)
AND
huaweijohnson-l21cMatch-
Node
huaweijohnson-l21d_firmwareMatch8.2.0.101\(c10custc10d1\)
OR
huaweijohnson-l21d_firmwareMatch8.2.0.101\(c432custc432d1\)
OR
huaweijohnson-l21d_firmwareMatch8.2.0.131\(c55custc55d1\)
AND
huaweijohnson-l21dMatch-
Node
huaweijohnson-l22c_firmwareMatch8.2.0.105\(c185r1p1\)
OR
huaweijohnson-l22c_firmwareMatch8.2.0.107\(c636r2p1\)
AND
huaweijohnson-l22cMatch-
Node
huaweijohnson-l22d_firmwareMatch8.2.0.105\(c185r2p1\)
OR
huaweijohnson-l22d_firmwareMatch8.2.0.107\(c636r2p1\)
AND
huaweijohnson-l22dMatch-
Node
huaweijohnson-l23c_firmwareMatch8.2.0.130\(c636custc636d2\)
OR
huaweijohnson-l23c_firmwareMatch8.2.0.133\(c605custc605d1\)
AND
huaweijohnson-l23cMatch-
Node
huaweijohnson-l42ic_firmwareMatch8.2.0.155\(c675r2p1\)
AND
huaweijohnson-l42icMatch-
Node
huaweijohnson-l42ie_firmwareMatch8.2.0.155\(c675r2p1\)
AND
huaweijohnson-l42ieMatch-
Node
huaweijohnson-l42if_firmwareMatch8.2.0.155\(c675r2p1\)
AND
huaweijohnson-l42ifMatch-
Node
huaweijohnson-tl00d_firmwareMatch8.2.0.100\(c541custc541d1\)
OR
huaweijohnson-tl00d_firmwareMatch8.2.0.165\(c01r1p16\)
AND
huaweijohnson-tl00dMatch-
Node
huaweijohnson-tl00f_firmwareMatch8.2.0.100\(c541custc541d1\)
AND
huaweijohnson-tl00fMatch-
Node
huaweilaya-al00ep_firmwareMatch9.0.0.201\(c786e200r2p1\)
AND
huaweilaya-al00epMatch-
Node
huaweineo-al00d_firmwareMatch8.1.0.175\(c786\)
AND
huaweineo-al00dMatch-
Node
huaweipotter-al00c_firmwareMatch9.1.0.208\(c00e205r3p1\)
AND
huaweipotter-al00cMatch-
Node
huaweipotter-al10a_firmwareMatch9.1.0.208\(c00e205r3p1\)
AND
huaweipotter-al10aMatch-
Node
huaweiprinceton-al10b_firmwareMatch9.1.0.211\(c00e203r2p2\)
AND
huaweiprinceton-al10bMatch-
Node
huaweiprinceton-al10d_firmwareMatch9.1.0.212\(c00e204r2p2\)
AND
huaweiprinceton-al10dMatch-
Node
huaweiprinceton-al10i_firmwareMatch9.0.1.150\(c675e9r1p4\)
AND
huaweiprinceton-al10iMatch-
Node
huaweiprinceton-tl10c_firmwareMatch9.1.0.211\(c01e203r2p2\)
AND
huaweiprinceton-tl10cMatch-
Node
huaweitony-al00b_firmwareMatch9.1.0.206\(c00e200r2p3\)
AND
huaweitony-al00bMatch-
Node
huaweitony-tl00b_firmwareMatch9.1.0.206\(c01e200r2p3\)
AND
huaweitony-tl00bMatch-
Node
huaweivogue-al00a_firmwareMatch9.1.0.162\(c00e160r2p1\)
AND
huaweivogue-al00aMatch-
Node
huaweivogue-al00a-preload_firmwareMatch9.1.0.12\(c00r1\)
AND
huaweivogue-al00a-preloadMatch-
Node
huaweivogue-al10c_firmwareMatch9.1.0.162\(c00e160r2p1\)
AND
huaweivogue-al10cMatch-
Node
huaweivogue-al10c-preload_firmwareMatch9.1.0.12\(c00r1\)
AND
huaweivogue-al10c-preloadMatch-
Node
huaweivogue-tl00b_firmwareMatch9.1.0.162\(c01e160r2p1\)
AND
huaweivogue-tl00bMatch-
VendorProductVersionCPE
huaweialp-al00b_firmware8.0.0.153(c00)cpe:2.3:o:huawei:alp-al00b_firmware:8.0.0.153\(c00\):*:*:*:*:*:*:*
huaweialp-al00b-cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*
huaweialp-tl00b_firmware8.0.0.129(sp2c01)cpe:2.3:o:huawei:alp-tl00b_firmware:8.0.0.129\(sp2c01\):*:*:*:*:*:*:*
huaweialp-tl00b-cpe:2.3:h:huawei:alp-tl00b:-:*:*:*:*:*:*:*
huaweibla-al00b_firmware8.0.0.129(sp2c786)cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.129\(sp2c786\):*:*:*:*:*:*:*
huaweibla-al00b_firmware8.0.0.153(c00)cpe:2.3:o:huawei:bla-al00b_firmware:8.0.0.153\(c00\):*:*:*:*:*:*:*
huaweibla-al00b-cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*
huaweibla-tl00b_firmware8.0.0.129(sp2c01)cpe:2.3:o:huawei:bla-tl00b_firmware:8.0.0.129\(sp2c01\):*:*:*:*:*:*:*
huaweibla-tl00b-cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*
huaweicharlotte-al00a_firmware8.1.0.176(c00)cpe:2.3:o:huawei:charlotte-al00a_firmware:8.1.0.176\(c00\):*:*:*:*:*:*:*
Rows per page:
1-10 of 1161

CNA Affected

[
  {
    "product": "Harry-AL00C, Harry-AL00C-PRELOAD, Harry-AL10B, Harry-LGRP1-CHN, Harry-TL00C, Jackman-AL00D, Jackman-L03, Jackman-L21, Jackman-L22, Jackman-L23, Johnson-AL00C, Johnson-AL00IC, Johnson-AL10C, Johnson-L21C, Johnson-L21D, Johnson-L22C, Johnson-L22D, Johnson-L23C, Johnson-L42IC, Johnson-L42IE, Johnson-L42IF, Johnson-TL00D, Johnson-TL00F, Potter-AL00C, Potter-AL10A, VOGUE-AL00A, VOGUE-AL00A-PRELOAD, VOGUE-AL10C, VOGUE-AL10C-PRELOAD, VOGUE-LGRP1-CHN, VOGUE-LGRP2-OVS, VOGUE-TL00B",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Version"
      },
      {
        "status": "affected",
        "version": "9.1.0.206(C00E205R3P1)"
      },
      {
        "status": "affected",
        "version": "9.0.1.5(C735R1)"
      },
      {
        "status": "affected",
        "version": "9.1.0.1(C00R3)"
      },
      {
        "status": "affected",
        "version": "9.1.0.206"
      },
      {
        "status": "affected",
        "version": "9.0.1.162(C01E160R2P3)"
      },
      {
        "status": "affected",
        "version": "8.2.0.170(C861)"
      },
      {
        "status": "affected",
        "version": "8.2.0.188(C00R2P1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.163(C605)"
      },
      {
        "status": "affected",
        "version": "8.2.0.160(C185)"
      },
      {
        "status": "affected",
        "version": "8.2.0.156(C636R2P2)"
      },
      {
        "status": "affected",
        "version": "8.2.0.152(C45CUSTC45D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.162(C605)"
      },
      {
        "status": "affected",
        "version": "8.2.0.175(C00R2P4)"
      },
      {
        "status": "affected",
        "version": "8.2.0.190(C788R1P16)"
      },
      {
        "status": "affected",
        "version": "8.2.0.161(C675CUSTC675D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.165(C00R1P16)"
      },
      {
        "status": "affected",
        "version": "8.2.0.130(C461R1P1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.130(C652CUSTC652D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.131(C10R2P2)"
      },
      {
        "status": "affected",
        "version": "8.2.0.136(C432CUSTC432D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.101(C10CUSTC10D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.101(C432CUSTC432D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.131(C55CUSTC55D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.105(C185R1P1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.107(C636R2P1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.103(C652CUSTC652D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.105(C185R2P1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.130(C636CUSTC636D2)"
      },
      {
        "status": "affected",
        "version": "8.2.0.133(C605CUSTC605D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.155(C675R2P1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.110(C652CUSTC652D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.100(C541CUSTC541D1)"
      },
      {
        "status": "affected",
        "version": "8.2.0.165(C01R1P16)"
      },
      {
        "status": "affected",
        "version": "9.1.0.208(C00E205R3P1)"
      },
      {
        "status": "affected",
        "version": "9.1.0.162(C00E160R2P1)"
      },
      {
        "status": "affected",
        "version": "9.1.0.12(C00R1)"
      },
      {
        "status": "affected",
        "version": "9.1.0.4(C735R1)"
      },
      {
        "status": "affected",
        "version": "9.1.0.162"
      },
      {
        "status": "affected",
        "version": "9.1.0.161"
      },
      {
        "status": "affected",
        "version": "9.1.0.162(C01E160R2P1)"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

47.9%

Related for CVE-2019-5235