Lucene search

K
cveHuaweiCVE-2019-5246
HistoryNov 13, 2019 - 12:15 a.m.

CVE-2019-5246

2019-11-1300:15:11
CWE-345
huawei
web.nvd.nist.gov
68
cve-2019-5246
smartphones
elle-al00b
insufficient verification
dos
code execution

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

12.6%

Smartphones with software of ELLE-AL00B 9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(C00E120R1P21), 9.1.0.135(C00E130R1P21), 9.1.0.153(C00E150R1P21), 9.1.0.155(C00E150R1P21), 9.1.0.162(C00E160R2P1) have an insufficient verification vulnerability. The system does not verify certain parameters sufficiently, an attacker should connect to the phone and gain high privilege to launch the attack. Successful exploit could cause DOS or malicious code execution.

Affected configurations

Nvd
Vulners
Node
huaweielle-al00b_firmwareMatch9.1.0.109\(c00e106r1p21\)
OR
huaweielle-al00b_firmwareMatch9.1.0.113\(c00e110r1p21\)
OR
huaweielle-al00b_firmwareMatch9.1.0.125\(c00e120r1p21\)
OR
huaweielle-al00b_firmwareMatch9.1.0.135\(c00e130r1p21\)
OR
huaweielle-al00b_firmwareMatch9.1.0.153\(c00e150r1p21\)
OR
huaweielle-al00b_firmwareMatch9.1.0.155\(c00e150r1p21\)
OR
huaweielle-al00b_firmwareMatch9.1.0.162\(c00e160r2p1\)
AND
huaweielle-al00bMatch-
VendorProductVersionCPE
huaweielle-al00b_firmware9.1.0.109(c00e106r1p21)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.109\(c00e106r1p21\):*:*:*:*:*:*:*
huaweielle-al00b_firmware9.1.0.113(c00e110r1p21)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.113\(c00e110r1p21\):*:*:*:*:*:*:*
huaweielle-al00b_firmware9.1.0.125(c00e120r1p21)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.125\(c00e120r1p21\):*:*:*:*:*:*:*
huaweielle-al00b_firmware9.1.0.135(c00e130r1p21)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.135\(c00e130r1p21\):*:*:*:*:*:*:*
huaweielle-al00b_firmware9.1.0.153(c00e150r1p21)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.153\(c00e150r1p21\):*:*:*:*:*:*:*
huaweielle-al00b_firmware9.1.0.155(c00e150r1p21)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.155\(c00e150r1p21\):*:*:*:*:*:*:*
huaweielle-al00b_firmware9.1.0.162(c00e160r2p1)cpe:2.3:o:huawei:elle-al00b_firmware:9.1.0.162\(c00e160r2p1\):*:*:*:*:*:*:*
huaweielle-al00b-cpe:2.3:h:huawei:elle-al00b:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ELLE-AL00B",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "9.1.0.109(C00E106R1P21), 9.1.0.113(C00E110R1P21), 9.1.0.125(C00E120R1P21), 9.1.0.135(C00E130R1P21), 9.1.0.153(C00E150R1P21), 9.1.0.155(C00E150R1P21), 9.1.0.162(C00E160R2P1)"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.2

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2019-5246