Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190220-01-SMARTPHONE
HistoryFeb 20, 2019 - 12:00 a.m.

Security Advisory - Double Free Vulnerability on Bastet Module of Some Huawei Smartphones

2019-02-2000:00:00
Huawei Technologies
www.huawei.com
149

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.4%

There is a double free vulnerability on Bastet module of some Huawei smartphones. An attacker tricks the user into installing a malicious application, which frees on the same memory address twice. Successful exploit could result in malicious code execution. (Vulnerability ID: HWPSIRT-2018-12500)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5282.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190220-01-smartphone-en

Affected configurations

Vulners
Node
huaweiemily-al00a_firmwareRange<Emily-AL00A
OR
huaweiemily-al00a_firmwareRange<9.0.0.182
OR
huaweiemily-tl00b_firmwareRange<Emily-TL00B
OR
huaweiemily-tl00b_firmwareRange<9.0.0.182
OR
huaweiemily-l09c_firmwareRange<Emily-L09C
OR
huaweiemily-l09c_firmwareRange<9.0.0.203
OR
huaweiemily-l29c_firmwareRange<Emily-L29C
OR
huaweiemily-l29c_firmwareRange<9.0.0.203
OR
huaweiemily-l29c_firmwareRange<Emily-L29C
OR
huaweiemily-l29c_firmwareRange<9.0.0.202
OR
huaweiemily-l29c_firmwareRange<Emily-L29C
OR
huaweiemily-l29c_firmwareRange<9.0.0.207
OR
huaweiemily-l29c_firmwareRange<Emily-L29C
OR
huaweiemily-l29c_firmwareRange<9.0.0.205
OR
huaweihima-l09ca_firmwareRange<Hima-L09CA
OR
huaweihima-l09ca_firmwareRange<9.0.0.198
OR
huaweihima-l29ca_firmwareRange<Hima-L29CA
OR
huaweihima-l29ca_firmwareRange<9.0.0.198
OR
huaweihima-l29c_firmwareRange<Hima-L29C
OR
huaweihima-l29c_firmwareRange<9.0.0.204
VendorProductVersionCPE
huaweiemily-al00a_firmware*cpe:2.3:o:huawei:emily-al00a_firmware:*:*:*:*:*:*:*:*
huaweiemily-tl00b_firmware*cpe:2.3:o:huawei:emily-tl00b_firmware:*:*:*:*:*:*:*:*
huaweiemily-l09c_firmware*cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*
huaweiemily-l29c_firmware*cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*
huaweihima-l09ca_firmware*cpe:2.3:o:huawei:hima-l09ca_firmware:*:*:*:*:*:*:*:*
huaweihima-l29ca_firmware*cpe:2.3:o:huawei:hima-l29ca_firmware:*:*:*:*:*:*:*:*
huaweihima-l29c_firmware*cpe:2.3:o:huawei:hima-l29c_firmware:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.4%

Related for HUAWEI-SA-20190220-01-SMARTPHONE