Lucene search

K
cveHuaweiCVE-2019-5236
HistoryAug 08, 2019 - 5:15 p.m.

CVE-2019-5236

2019-08-0817:15:11
CWE-415
huawei
web.nvd.nist.gov
28
cve-2019-5236
huawei
smart phones
vulnerability
firmware
double free
exploit
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

36.7%

Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.

Affected configurations

Nvd
Vulners
Node
huaweiemily-l29c_firmwareMatch8.1.0.132a\(c432\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.135\(c782\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.154\(c10\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.154\(c461\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.154\(c635\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.156\(c185\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.156\(c605\)
OR
huaweiemily-l29c_firmwareMatch8.1.0.159\(c636\)
AND
huaweiemily-l29cMatch-
VendorProductVersionCPE
huaweiemily-l29c_firmware8.1.0.132a(c432)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.132a\(c432\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.135(c782)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.135\(c782\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.154(c10)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c10\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.154(c461)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c461\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.154(c635)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\(c635\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.156(c185)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c185\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.156(c605)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\(c605\):*:*:*:*:*:*:*
huaweiemily-l29c_firmware8.1.0.159(c636)cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.159\(c636\):*:*:*:*:*:*:*
huaweiemily-l29c-cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Emily-L29C",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "8.1.0.132a(C432)"
      },
      {
        "status": "affected",
        "version": "8.1.0.135(C782)"
      },
      {
        "status": "affected",
        "version": "8.1.0.154(C10)"
      },
      {
        "status": "affected",
        "version": "8.1.0.154(C461)"
      },
      {
        "status": "affected",
        "version": "8.1.0.154(C635)"
      },
      {
        "status": "affected",
        "version": "8.1.0.156(C185)"
      },
      {
        "status": "affected",
        "version": "8.1.0.156(C605)"
      },
      {
        "status": "affected",
        "version": "8.1.0.159(C636)"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

36.7%

Related for CVE-2019-5236